A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-16T22:00:00

Updated: 2018-01-16T21:57:01

Reserved: 2018-01-08T00:00:00


Link: CVE-2018-5299

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-16T22:29:00.240

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-5299

JSON object: View

cve-icon Redhat Information

No data.

CWE