Vulnerabilities > Juniper > IVE OS > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-06-13 CVE-2014-3812 Cryptographic Issues vulnerability in Juniper products
The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
juniper CWE-310
5.0
2013-09-13 CVE-2013-5649 Cross-Site Scripting vulnerability in Juniper IVE OS
Multiple cross-site scripting (XSS) vulnerabilities in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.1 before 7.1r15, 7.2 before 7.2r11, 7.3 before 7.3r6, and 7.4 before 7.4r3 allow (1) remote attackers to inject arbitrary web script or HTML via vectors involving login pages, and allow (2) remote authenticated users to inject arbitrary web script or HTML via vectors involving a support page.
network
juniper CWE-79
4.3
2013-08-01 CVE-2012-5460 Cross-Site Scripting vulnerability in Juniper products
Cross-site scripting (XSS) vulnerability in the help page in Juniper Secure Access (SA) with IVE OS before 7.1r13, 7.2.x before 7.2r7, and 7.3.x before 7.3r2 allows remote attackers to inject arbitrary web script or HTML via the WWHSearchWordsText parameter.
network
juniper CWE-79
4.3