CVE-2018-5299

A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.
References
Configurations

Configuration 1

cpe:2.3:a:pulsesecure:pulse_policy_secure:*:*:*:*:*:*:*:*
cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*

Information

Published : 2018-01-16 10:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5299

Mitre link : CVE-2018-5299

Products Affected
No products.
CWE