Rapid7 Vulnerability & Exploit Database

Pulse Secure Pulse Connect Secure: CVE-2018-5299: Stack buffer overflow Vulnerability (SA43604)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Pulse Secure Pulse Connect Secure: CVE-2018-5299: Stack buffer overflow Vulnerability (SA43604)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
01/16/2018
Created
10/28/2020
Added
10/28/2020
Modified
02/15/2024

Description

A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code execution.

Solution(s)

  • pulse-secure-pulse-connect-secure-upgrade-8_3r4

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;