Vulnerabilities > Pulsesecure > Pulse Policy Secure

DATE CVE VULNERABILITY TITLE RISK
2018-01-16 CVE-2018-5299 Out-of-bounds Write vulnerability in Pulsesecure Pulse Connect Secure and Pulse Policy Secure
A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.
network
low complexity
pulsesecure CWE-787
7.5
2017-08-29 CVE-2017-11455 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.
network
low complexity
pulsesecure ivanti CWE-352
8.8