Vulnerabilities (CVE)

Filtered by vendor Pulsesecure Subscribe
Filtered by product Pulse Connect Secure
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11196 1 Pulsesecure 1 Pulse Connect Secure 2023-12-10 6.8 MEDIUM 8.8 HIGH
Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web page.
CVE-2016-3985 1 Pulsesecure 1 Pulse Connect Secure 2023-12-10 3.3 LOW 6.5 MEDIUM
The Terminal Services Remote Desktop Protocol (RDP) client session restrictions feature in Pulse Connect Secure (aka PCS) 8.1R7 and 8.2R1 allow remote authenticated users to bypass intended access restrictions via unspecified vectors.