Pulse Policy Secure < 9.1R8.2 (SA44588)

high Nessus Plugin ID 141360

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its self-reported version, the version of Pulse Policy Secure running on the remote host is prior to 9.1R8.2. It is, therefore, affected by the following vulnerabilities:

- A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution. (CVE-2020-8243)

- A vulnerability in the authenticated user web interface of Pulse Connect Secure and Pulse Policy Secure < 9.1R8.2 could allow attackers to conduct Cross-Site Scripting (XSS). (CVE-2020-8238)

- A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to gain arbitrary file reading access through Pulse Collaboration via XML External Entity (XXE) vulnerability. (CVE-2020-8256)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Pulse Policy Secure version 9.1R8.2 or later.

See Also

http://www.nessus.org/u?2cb5f3ae

Plugin Details

Severity: High

ID: 141360

File Name: pulse_policy_secure-sa-44588.nasl

Version: 1.10

Type: remote

Family: Misc.

Published: 10/9/2020

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8243

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:pulsesecure:pulse_policy_secure

Required KB Items: installed_sw/Pulse Policy Secure

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2020

Vulnerability Publication Date: 7/27/2020

CISA Known Exploited Vulnerability Due Dates: 4/23/2021

Exploitable With

Core Impact

Reference Information

CVE: CVE-2020-8238, CVE-2020-8243, CVE-2020-8256

IAVA: 2020-A-0444-S