CVE-2018-5299

A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*
cpe:2.3:a:pulsesecure:pulse_policy_secure:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5299

Mitre link : CVE-2018-5299

CVE.ORG link : CVE-2018-5299


JSON object : View

Products Affected

pulsesecure

  • pulse_connect_secure
  • pulse_policy_secure
CWE
CWE-787

Out-of-bounds Write