跳转到主要内容
+86 (0) 571 8711 9188免费试用

Pulse Connect Secure VPN Patches Critical RCE Vulnerabilities

订阅

通讯RSS 订阅源

分享

Pulse Secure released updates for Pulse Connect Secure to fix multiple critical remote code execution (RCE) vulnerabilities that can lead to complete system compromise.

These vulnerabilities are known to be actively exploited in the wild. System administrators are urged update immediately.

Read the full details here:
Out-of-Cycle Advisory: Multiple Vulnerabilities Resolved in Pulse Connect Secure 9.1R11.4

联系我们
扫码关注 随时随地留言咨询
QR Code
电话咨询: 0571-87119188
工作日 9:00-17:00
获取最新的 Splashtop 新闻
  • 规范与标准
  • 隐私政策
  • 使用条款
版权所有© 2024 Splashtop Inc.保留所有权利。
浙公网安备 33010602011788号 浙ICP备17034078号-3
QR Code
关注公众号 随时随地留言咨询
电话咨询: 0571-87119188
工作日: 9:00-17:00
WeChat关注官方微信公众号