Vulnerabilities > Juniper > IVE OS > 7.4

DATE CVE VULNERABILITY TITLE RISK
2014-06-13 CVE-2014-3812 Cryptographic Issues vulnerability in Juniper products
The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
juniper CWE-310
5.0
2014-03-14 CVE-2014-2292 Local Privilege Escalation vulnerability in Juniper Junos Pulse Secure Access
Unspecified vulnerability in the Linux Network Connect client in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows local users to gain privileges via unspecified vectors.
local
low complexity
juniper
7.2
2014-03-14 CVE-2014-2291 Cross-Site Scripting vulnerability in Juniper IVE OS
Cross-site scripting (XSS) vulnerability in the Pulse Collaboration (Secure Meeting) user pages in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
juniper CWE-79
3.5
2013-12-13 CVE-2013-6956 Cross-Site Scripting vulnerability in Juniper IVE OS
Cross-site scripting (XSS) vulnerability in the Secure Access Service Web rewriting feature in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r17, 7.3 before 7.3r8, 7.4 before 7.4r6, and 8.0 before 8.0r1, when web rewrite is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
high complexity
juniper CWE-79
2.1
2013-09-13 CVE-2013-5649 Cross-Site Scripting vulnerability in Juniper IVE OS
Multiple cross-site scripting (XSS) vulnerabilities in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.1 before 7.1r15, 7.2 before 7.2r11, 7.3 before 7.3r6, and 7.4 before 7.4r3 allow (1) remote attackers to inject arbitrary web script or HTML via vectors involving login pages, and allow (2) remote authenticated users to inject arbitrary web script or HTML via vectors involving a support page.
network
juniper CWE-79
4.3