4.3
CVSSv2

CVE-2014-3820

Published: 29/09/2014 Updated: 01/04/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 prior to 7.1r16, 7.4 prior to 7.4r3, and 8.0 prior to 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 prior to 4.1r8, 4.4 prior to 4.4r3 and 5.0 prior to 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos pulse secure access service 7.1r4

juniper junos pulse secure access service 7.1r6

juniper junos pulse secure access service 7.1r13

juniper junos pulse secure access service 7.1r15

juniper junos pulse access control service 4.1

juniper junos pulse access control service 4.1r1.1

juniper junos pulse access control service 4.1r3

juniper junos pulse access control service 4.4

juniper junos pulse secure access service 7.1

juniper junos pulse secure access service 7.1r1

juniper junos pulse secure access service 7.1r1.1

juniper junos pulse secure access service 7.1r2

juniper junos pulse secure access service 7.1r3

juniper junos pulse secure access service 7.4

juniper junos pulse secure access service 8.0

juniper junos pulse secure access service 7.1r8

juniper junos pulse secure access service 7.1r9

juniper junos pulse secure access service 7.1r10

juniper junos pulse secure access service 7.1r11

juniper junos pulse access control service 4.1r4

juniper junos pulse access control service 4.1r5

juniper junos pulse secure access service 7.1r5

juniper junos pulse secure access service 7.1r7

juniper junos pulse secure access service 7.1r12

juniper junos pulse secure access service 7.1r14

juniper junos pulse access control service 4.1r1

juniper junos pulse access control service 4.1r2

juniper junos pulse access control service 5.0