Stack-based Buffer Overflow Vulnerability in Pulse Secure Pulse Connect Secure and Pulse Policy Secure

Stack-based Buffer Overflow Vulnerability in Pulse Secure Pulse Connect Secure and Pulse Policy Secure

CVE-2018-5299 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.

Learn more about our Web App Pen Testing.