Stored XSS Vulnerability in Pulse Secure Virtual Traffic Manager Web Administration Interface

Stored XSS Vulnerability in Pulse Secure Virtual Traffic Manager Web Administration Interface

CVE-2018-20306 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored cross-site scripting (XSS) vulnerability in the web administration user interface of Pulse Secure Virtual Traffic Manager may allow a remote authenticated attacker to inject web script or HTML via a crafted website and steal sensitive data and credentials. Affected releases are Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1.

Learn more about our Web App Pen Testing.