Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ivanti:connect_secure:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCE3E8-ED64-4CCD-9A3F-3D99476B81E1", "vulnerable": true}, {"criteria": "cpe:2.3:a:ivanti:connect_secure:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "AB453513-AFEA-4E68-8441-3984E83FFB2F", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7369296-0C10-4B64-A0EC-2E7BFAC5BB40", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F13F586F-A5FA-424F-B172-14FC29402F59", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D6BE71A8-1C4A-4CE0-A78C-DCF72E6775BA", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.0:*:*:*:*:*:*:*", "matchCriteriaId": "51E0AC17-77DE-440F-8166-FD3A8D039EB7", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A7A8628-6636-485E-B888-A13D732D87C7", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DB60BAE-D42E-4953-822D-C9B4CF83EA9D", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A9BB556-DADF-49F0-BEF2-84629EC430FF", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9AB1607-3B0C-49A8-95E0-68FB8DF6432B", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.1:*:*:*:*:*:*:*", "matchCriteriaId": "1ACA79EE-8F71-4805-B4D4-72B40EE7933D", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r6.0:*:*:*:*:*:*:*", "matchCriteriaId": "261B6197-161F-4141-B5D1-95160AFA3B45", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FE79E96-37CA-46F5-B14C-9024E4D7CD25", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A559BDBF-FEE2-4DC2-B4D8-597DD78332DB", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2rx:*:*:*:*:*:*:*", "matchCriteriaId": "97B87335-3883-4B3F-863E-A1E3E7541049", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:*", "matchCriteriaId": "DD77C208-DD3E-46BD-930F-93BB39799D08", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r1:*:*:*:*:*:*:*", "matchCriteriaId": "47D68BA7-3626-4D54-B6B3-ED0C2F25ADC1", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2:*:*:*:*:*:*:*", "matchCriteriaId": "190F575A-E9D4-403B-9AAC-D665D80B37D3", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2.1:*:*:*:*:*:*:*", "matchCriteriaId": "37B522EA-2724-4D88-89FE-8A3E1297313E", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3:*:*:*:*:*:*:*", "matchCriteriaId": "6444B34E-C3E3-4959-8C5D-ACF5FF65D2DE", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6DF9BB1A-07D4-4757-BC09-49CCC044CE92", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F4694C1-667B-4BAC-ABF1-92AE4FD26893", "vulnerable": true}, {"criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0rx:*:*:*:*:*:*:*", "matchCriteriaId": "59FE2F01-1675-45FB-90ED-A7A8C3E79114", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.2RX before 8.2R12.1, users using SAML authentication with the Reuse Existing NC (Pulse) Session option may see authentication leaks."}, {"lang": "es", "value": "En Pulse Secure Pulse Connect Secure versiones 9.0RX anteriores a 9.0R3.4, versiones 8.3RX anteriores a 8.3R7.1 y versiones 8.2RX anteriores a 8.2R12.1, los usuarios que utilizan la autenticaci\u00f3n SAML con la opci\u00f3n Reuse Existing NC (Pulse), pueden tener fugas de autenticaci\u00f3n."}], "id": "CVE-2019-11541", "lastModified": "2024-11-21T04:21:18.350", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 3.7, "source": "cve@mitre.org", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-04-26T02:29:00.423", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/108073"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory", "US Government Resource"], "url": "https://www.kb.cert.org/vuls/id/927237"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/108073"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "US Government Resource"], "url": "https://www.kb.cert.org/vuls/id/927237"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "NVD-CWE-noinfo"}], "source": "nvd@nist.gov", "type": "Primary"}]}