Vulnerabilities > Juniper > IVE OS > Low

DATE CVE VULNERABILITY TITLE RISK
2014-03-14 CVE-2014-2291 Cross-Site Scripting vulnerability in Juniper IVE OS
Cross-site scripting (XSS) vulnerability in the Pulse Collaboration (Secure Meeting) user pages in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
juniper CWE-79
3.5
2013-12-13 CVE-2013-6956 Cross-Site Scripting vulnerability in Juniper IVE OS
Cross-site scripting (XSS) vulnerability in the Secure Access Service Web rewriting feature in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r17, 7.3 before 7.3r8, 7.4 before 7.4r6, and 8.0 before 8.0r1, when web rewrite is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
high complexity
juniper CWE-79
2.1