Accéder au contenu principal
(778) 569-0889Essai gratuit

Pulse Connect Secure VPN Patches Critical RCE Vulnerabilities

S'abonner

Bulletin d'informationFlux RSS

Partager

Pulse Secure released updates for Pulse Connect Secure to fix multiple critical remote code execution (RCE) vulnerabilities that can lead to complete system compromise.

These vulnerabilities are known to be actively exploited in the wild. System administrators are urged update immediately.

Read the full details here:
Out-of-Cycle Advisory: Multiple Vulnerabilities Resolved in Pulse Connect Secure 9.1R11.4

Recevez les dernières nouvelles de Splashtop
AICPA SOC icon
Copyright ©2024 Splashtop Inc. Tous droits réservés.