跳至主內容
+1.408.886.7177免費試用

Pulse Connect Secure VPN Patches Critical RCE Vulnerabilities

訂閱

最新消息RSS 摘要

分享

Pulse Secure released updates for Pulse Connect Secure to fix multiple critical remote code execution (RCE) vulnerabilities that can lead to complete system compromise.

These vulnerabilities are known to be actively exploited in the wild. System administrators are urged update immediately.

Read the full details here:
Out-of-Cycle Advisory: Multiple Vulnerabilities Resolved in Pulse Connect Secure 9.1R11.4

獲取最新的 Splashtop 新聞
AICPA SOC icon
  • 標準規範
  • 隱私權政策
  • 使用條款
版權所有© 2024 Splashtop Inc. 保留所有權利。 $ 所示價格均為美元