Exploited
7.2
CWE
94
Advisory Published
Updated

CVE-2020-8243: Ivanti Pulse Connect Secure Code Execution Vulnerability

First published: Wed Sep 30 2020(Updated: )

Ivanti Pulse Connect Secure contains an unspecified vulnerability in the admin web interface that could allow an authenticated attacker to upload a custom template to perform code execution.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Pulsesecure Pulse Connect Secure<=9.0
Pulsesecure Pulse Connect Secure=9.1
Pulsesecure Pulse Connect Secure=9.1-r1
Pulsesecure Pulse Connect Secure=9.1-r2
Pulsesecure Pulse Connect Secure=9.1-r3
Pulsesecure Pulse Connect Secure=9.1-r4
Pulsesecure Pulse Connect Secure=9.1-r4.1
Pulsesecure Pulse Connect Secure=9.1-r4.2
Pulsesecure Pulse Connect Secure=9.1-r4.3
Pulsesecure Pulse Connect Secure=9.1-r5
Pulsesecure Pulse Connect Secure=9.1-r6
Pulsesecure Pulse Connect Secure=9.1-r7
Pulsesecure Pulse Connect Secure=9.1-r8
Pulsesecure Pulse Connect Secure=9.1-r8.1
Pulsesecure Pulse Policy Secure<=9.0
Pulsesecure Pulse Policy Secure=9.1
Pulsesecure Pulse Policy Secure=9.1-r1
Pulsesecure Pulse Policy Secure=9.1-r2
Pulsesecure Pulse Policy Secure=9.1-r3
Pulsesecure Pulse Policy Secure=9.1-r4
Pulsesecure Pulse Policy Secure=9.1-r4.1
Pulsesecure Pulse Policy Secure=9.1-r4.2
Pulsesecure Pulse Policy Secure=9.1-r4.3
Pulsesecure Pulse Policy Secure=9.1-r5
Pulsesecure Pulse Policy Secure=9.1-r6
Pulsesecure Pulse Policy Secure=9.1-r7
Pulsesecure Pulse Policy Secure=9.1-r8
Pulsesecure Pulse Policy Secure=9.1-r8.1
Ivanti Pulse Connect Secure
Ivanti Connect Secure=9.1
Ivanti Connect Secure=9.1-r1
Ivanti Connect Secure=9.1-r2
Ivanti Connect Secure=9.1-r3
Ivanti Connect Secure=9.1-r4
Ivanti Connect Secure=9.1-r4.1
Ivanti Connect Secure=9.1-r4.2
Ivanti Connect Secure=9.1-r4.3
Ivanti Connect Secure=9.1-r5
Ivanti Connect Secure=9.1-r6
Ivanti Connect Secure=9.1-r7
Ivanti Connect Secure=9.1-r8
Ivanti Connect Secure=9.1-r8.1
Ivanti Policy Secure=9.1
Ivanti Policy Secure=9.1-r1
Ivanti Policy Secure=9.1-r2
Ivanti Policy Secure=9.1-r3
Ivanti Policy Secure=9.1-r4
Ivanti Policy Secure=9.1-r4.1
Ivanti Policy Secure=9.1-r4.2
Ivanti Policy Secure=9.1-r4.3
Ivanti Policy Secure=9.1-r5
Ivanti Policy Secure=9.1-r6
Ivanti Policy Secure=9.1-r7
Ivanti Policy Secure=9.1-r8
Ivanti Policy Secure=9.1-r8.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-8243?

    CVE-2020-8243 is the identifier for the Ivanti Pulse Connect Secure Code Execution Vulnerability.

  • What is the severity of CVE-2020-8243?

    CVE-2020-8243 has a severity level of high (7.2).

  • Which software is affected by CVE-2020-8243?

    Ivanti Pulse Connect Secure versions up to 9.1-r8.1 and Pulse Policy Secure versions up to 9.1-r8.1 are affected by CVE-2020-8243.

  • How can an attacker exploit CVE-2020-8243?

    An authenticated attacker can exploit CVE-2020-8243 by uploading a custom template via the admin web interface, which allows for code execution.

  • How can I fix the vulnerability identified in CVE-2020-8243?

    To fix CVE-2020-8243, update Ivanti Pulse Connect Secure and Pulse Policy Secure to version 9.1-r8.2 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203