Korean
<< Back
VID 210192
Severity 40
Port 80, ...
Protocol TCP
Class WWW
Detailed Description In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability.

* References:
http://packetstormsecurity.com/files/154176/Pulse-Secure-SSL-VPN-8.1R15.1-8.2-8.3-9.0-Arbitrary-File-Disclosure.html
http://packetstormsecurity.com/files/154231/Pulse-Secure-SSL-VPN-File-Disclosure-NSE.html
http://www.securityfocus.com/bid/108073
https://badpackets.net/over-14500-pulse-secure-vpn-endpoints-vulnerable-to-cve-2019-11510/
https://devco.re/blog/2019/09/02/attacking-ssl-vpn-part-3-the-golden-Pulse-Secure-ssl-vpn-rce-chain-with-Twitter-as-case-study/
https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf
https://kb.pulsesecure.net/?atype=sa
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/
https://lists.apache.org/thread.html/ff5fa1837b6bd1b24d18a42faa75e165a4573dbe2d434910c15fd08a@%3Cuser.guacamole.apache.org%3E
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010
https://www.kb.cert.org/vuls/id/927237

* Platforms Affected:
Pulse Secure Pulse Connect Secure (PCS) 8.2R12.1, 8.3R7.1, 9.0R3.4 before
Recommendation Upgrade Pulse Secure Pulse Connect Secure (PCS) 8.2R12.1, 8.3R7.1, 9.0R3.4 later
Related URL CVE-2019-11510 (CVE)
Related URL (SecurityFocus)
Related URL (ISS)