The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-26T14:00:00

Updated: 2016-05-26T13:57:01

Reserved: 2016-05-12T00:00:00


Link: CVE-2016-4791

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-05-26T14:59:07.510

Modified: 2024-02-27T21:04:17.560


Link: CVE-2016-4791

JSON object: View

cve-icon Redhat Information

No data.