Arbitrary File Reading Vulnerability in Pulse Secure Pulse Connect Secure (PCS)

Arbitrary File Reading Vulnerability in Pulse Secure Pulse Connect Secure (PCS)

CVE-2019-11510 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability .

Learn more about our Web Application Penetration Testing UK.