CVE-2014-3820

Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 before 7.1r16, 7.4 before 7.4r3, and 8.0 before 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 before 4.1r8, 4.4 before 4.4r3 and 5.0 before 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r1.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r5:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.4:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.4:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:5.0:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r1.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r5:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r6:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r7:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r8:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r9:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r10:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r11:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r12:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r13:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r14:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r15:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.4:r1.0:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.4:r2.0:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-29 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3820

Mitre link : CVE-2014-3820

CVE.ORG link : CVE-2014-3820


JSON object : View

Products Affected

juniper

  • junos_pulse_access_control_service
  • junos_pulse_secure_access_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')