4.3
CVSSv2

CVE-2014-3823

Published: 29/09/2014 Updated: 01/10/2014
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 prior to 8.0r1, 7.4 prior to 7.4r5, and 7.1 prior to 7.1r18 allows remote malicious users to conduct clickjacking attacks via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos pulse secure access service 7.4

juniper junos pulse secure access service 7.1r9

juniper junos pulse secure access service 7.1r8

juniper junos pulse secure access service 7.1r1.1

juniper junos pulse secure access service 7.1r3

juniper junos pulse secure access service 7.1r2

juniper junos pulse secure access service 7.1r15

juniper junos pulse secure access service 7.1r14

juniper junos pulse secure access service 7.1

juniper junos pulse secure access service 7.1r7

juniper junos pulse secure access service 7.1r5

juniper junos pulse secure access service 7.1r12

juniper junos pulse secure access service 7.1r10

juniper junos pulse secure access service 8.0

juniper junos pulse secure access service 7.1r6

juniper junos pulse secure access service 7.1r4

juniper junos pulse secure access service 7.1r13

juniper junos pulse secure access service 7.1r11