5
CVSSv2

CVE-2014-3812

Published: 13/06/2014 Updated: 16/06/2014
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS prior to 7.4r5 and 8.x prior to 8.0r1 and Junos Pulse Access Control Service (UAC) prior to 4.4r5 and 5.x prior to 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote malicious users to obtain sensitive information by sniffing the network.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper unified_access_control_software 5.0

juniper unified_access_control_software 4.4

juniper ive_os 8.0

juniper ive_os 7.4

juniper mag2600_gateway -

juniper mag4610_gateway -

juniper mag6610_gateway -

juniper mag6611_gateway -

juniper infranet_controller_4000 -

juniper secure_access_700 -

juniper secure_access_2500 -

juniper fips_secure_access_4000 -

juniper infranet_controller_6500 -

juniper infranet_controller_4500 -

juniper secure_access_4500 -

juniper fips_secure_access_6000 -

juniper fips_infranet_controller_6500 -

juniper infranet_controller_6000 -

juniper fips_secure_access_4500 -

juniper fips_secure_access_6500 -