Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3824

Disclosure Date: September 29, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in the web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 before 8.0r6, 7.4 before 7.4r13, and 7.1 before 7.1r20 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • juniper

Products

  • junos pulse secure access service 7.1,
  • junos pulse secure access service 7.1r1,
  • junos pulse secure access service 7.1r1.1,
  • junos pulse secure access service 7.1r10,
  • junos pulse secure access service 7.1r11,
  • junos pulse secure access service 7.1r12,
  • junos pulse secure access service 7.1r13,
  • junos pulse secure access service 7.1r14,
  • junos pulse secure access service 7.1r15,
  • junos pulse secure access service 7.1r2,
  • junos pulse secure access service 7.1r3,
  • junos pulse secure access service 7.1r4,
  • junos pulse secure access service 7.1r5,
  • junos pulse secure access service 7.1r6,
  • junos pulse secure access service 7.1r7,
  • junos pulse secure access service 7.1r8,
  • junos pulse secure access service 7.1r9,
  • junos pulse secure access service 7.4,
  • junos pulse secure access service 8.0

Additional Info

Technical Analysis