CVE-2016-4791 (pulse_connect_secure)

CVE-2016-4791 (pulse_connect_secure)

The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified vectors.

Source: CVE-2016-4791 (pulse_connect_secure)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다