CVE-2013-5649

Multiple cross-site scripting (XSS) vulnerabilities in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.1 before 7.1r15, 7.2 before 7.2r11, 7.3 before 7.3r6, and 7.4 before 7.4r3 allow (1) remote attackers to inject arbitrary web script or HTML via vectors involving login pages, and allow (2) remote authenticated users to inject arbitrary web script or HTML via vectors involving a support page.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:ive_os:7.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:ive_os:7.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:ive_os:7.3:*:*:*:*:*:*:*
cpe:2.3:o:juniper:ive_os:7.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-13 14:10

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5649

Mitre link : CVE-2013-5649

CVE.ORG link : CVE-2013-5649


JSON object : View

Products Affected

juniper

  • ive_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')