diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-29T15:00:00

Updated: 2024-08-05T18:12:40.105Z

Reserved: 2017-07-19T00:00:00

Link: CVE-2017-11455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-29T15:29:00.660

Modified: 2024-02-27T21:04:17.560

Link: CVE-2017-11455

cve-icon Redhat

No data.