Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3812

Disclosure Date: June 13, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • juniper

Products

  • fips infranet controller 6500 -,
  • fips secure access 4000 -,
  • fips secure access 4500 -,
  • fips secure access 6000 -,
  • fips secure access 6500 -,
  • infranet controller 4000 -,
  • infranet controller 4500 -,
  • infranet controller 6000 -,
  • infranet controller 6500 -,
  • ive os 7.4,
  • ive os 8.0,
  • mag2600 gateway -,
  • mag4610 gateway -,
  • mag6610 gateway -,
  • mag6611 gateway -,
  • secure access 2500 -,
  • secure access 4500 -,
  • secure access 700 -,
  • unified access control software 4.4,
  • unified access control software 5.0

Additional Info

Technical Analysis