CSRF Vulnerability in diag.cgi in Pulse Connect Secure and Pulse Policy Secure

CSRF Vulnerability in diag.cgi in Pulse Connect Secure and Pulse Policy Secure

CVE-2017-11455 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Learn more about our Web Application Penetration Testing UK.