// For flags

CVE-2016-4788

 

Severity Score

5.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read an unspecified system file via unknown vectors.

Pulse Connect Secure (PCS) 8.2 en versiones anteriores a 8.2r1, 8.1 en versiones anteriores a 8.1r2, 8.0 en versiones anteriores a 8.0r10 y 7.4 en versiones anteriores a 7.4r13.4 permite a atacantes remotos leer un archivo de sistema no especificado a través de vectores desconocidos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-05-12 CVE Reserved
  • 2016-05-26 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
8.2
Search vendor "Ivanti" for product "Connect Secure" and version "8.2"
-
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
8.1
Search vendor "Ivanti" for product "Connect Secure" and version "8.1"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
8.1r1.0
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version "8.1r1.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
7.4
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version "7.4"
-
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
8.0
Search vendor "Ivanti" for product "Connect Secure" and version "8.0"
-
Affected