VU#213092

Overview. Pulse Connect Secure (PCS) gateway contains a vulnerability that can allow an unauthenticated remote attacker to execute arbitrary code. Description. CVE-2021-22893. An unspecified vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse….

Similar Posts