#VU40259 Cross-site scripting in Ivanti Connect Secure (formerly Pulse Connect Secure)


Published: 2016-05-26 | Updated: 2020-08-09

Vulnerability identifier: #VU40259

Vulnerability risk: Low

CVSSv3.1: 5.1 [AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2016-4790

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): 7.4 - 8.2


External links
http://www.securitytracker.com/id/1035932
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40211


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability