CVE-2016-4788

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read an unspecified system file via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:connect_secure:8.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:ivanti:connect_secure:8.0:*:*:*:*:*:*:*

History

27 Feb 2024, 21:04

Type Values Removed Values Added
First Time Ivanti connect Secure
Ivanti
CPE cpe:2.3:a:pulsesecure:pulse_connect_secure:8.0:*:*:*:*:*:*:*
cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:connect_secure:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:connect_secure:8.2:*:*:*:*:*:*:*

Information

Published : 2016-05-26 14:59

Updated : 2024-02-27 21:04


NVD link : CVE-2016-4788

Mitre link : CVE-2016-4788

CVE.ORG link : CVE-2016-4788


JSON object : View

Products Affected

ivanti

  • connect_secure

pulsesecure

  • pulse_connect_secure