Vulnerabilities > Juniper > Junos Pulse Secure Access Service > 7.1r13

DATE CVE VULNERABILITY TITLE RISK
2014-09-29 CVE-2014-3824 Cross-Site Scripting vulnerability in Juniper Junos Pulse Secure Access Service
Cross-site scripting (XSS) vulnerability in the web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 before 8.0r6, 7.4 before 7.4r13, and 7.1 before 7.1r20 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
juniper CWE-79
4.3
2014-09-29 CVE-2014-3823 Improper Input Validation vulnerability in Juniper Junos Pulse Secure Access Service
The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 before 8.0r1, 7.4 before 7.4r5, and 7.1 before 7.1r18 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
juniper CWE-20
4.3
2014-09-29 CVE-2014-3820 Cross-Site Scripting vulnerability in Juniper products
Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 before 7.1r16, 7.4 before 7.4r3, and 8.0 before 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 before 4.1r8, 4.4 before 4.4r3 and 5.0 before 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors.
network
juniper CWE-79
4.3