Vulnerability Name:

CVE-2014-3820 (CCN-95977)

Assigned:2014-09-15
Published:2014-09-15
Updated:2016-04-01
Summary:Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 before 7.1r16, 7.4 before 7.4r3, and 8.0 before 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 before 4.1r8, 4.4 before 4.4r3 and 5.0 before 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
8.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-3820

Source: CCN
Type: Juniper Networks Security Bulletin JSA10645
Junos Pulse Secure Access Service (SSL VPN) and Junos Pulse Access Control Service (UAC): Cross site scripting issue (CVE-2014-3820)

Source: CCN
Type: BID-69801
Juniper Junos Pulse Secure Access SSL VPN CVE-2014-3820 Cross Site Scripting Vulnerability

Source: SECTRACK
Type: UNKNOWN
1030852

Source: XF
Type: UNKNOWN
junos-pulse-cve20143820-xss(95977)

Source: CONFIRM
Type: Vendor Advisory
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10645

Vulnerable Configuration:Configuration 1:
  • cpe:/a:juniper:junos_pulse_access_control_service:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r1.1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r2:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r3:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r4:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.1r5:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.4:r1:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:4.4:r2:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_access_control_service:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r1.1:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r2:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r3:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r4:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r5:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r6:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r7:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r8:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r9:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r10:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r11:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r12:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r13:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r14:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.1r15:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.4:*:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.4:r1.0:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:7.4:r2.0:*:*:*:*:*:*
  • OR cpe:/a:juniper:junos_pulse_secure_access_service:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:juniper:unified_access_control_software:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:juniper:unified_access_control_software:4.4:*:*:*:*:*:*:*
  • OR cpe:/o:juniper:ive_os:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:juniper:ive_os:7.4:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:fips_infranet_controller_6500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:infranet_controller_6500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:infranet_controller_6000:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:infranet_controller_4500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:infranet_controller_4000:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:secure_access_700:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:secure_access_2500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:fips_secure_access_4000:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:secure_access_4500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:fips_secure_access_4500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:fips_secure_access_6000:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:fips_secure_access_6500:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:mag2600_gateway:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:mag4610_gateway:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:mag6610_gateway:-:*:*:*:*:*:*:*
  • OR cpe:/h:juniper:mag6611_gateway:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    juniper junos pulse access control service 4.1
    juniper junos pulse access control service 4.1r1
    juniper junos pulse access control service 4.1r1.1
    juniper junos pulse access control service 4.1r2
    juniper junos pulse access control service 4.1r3
    juniper junos pulse access control service 4.1r4
    juniper junos pulse access control service 4.1r5
    juniper junos pulse access control service 4.4
    juniper junos pulse access control service 4.4 r1
    juniper junos pulse access control service 4.4 r2
    juniper junos pulse access control service 5.0
    juniper junos pulse secure access service 7.1
    juniper junos pulse secure access service 7.1r1
    juniper junos pulse secure access service 7.1r1.1
    juniper junos pulse secure access service 7.1r2
    juniper junos pulse secure access service 7.1r3
    juniper junos pulse secure access service 7.1r4
    juniper junos pulse secure access service 7.1r5
    juniper junos pulse secure access service 7.1r6
    juniper junos pulse secure access service 7.1r7
    juniper junos pulse secure access service 7.1r8
    juniper junos pulse secure access service 7.1r9
    juniper junos pulse secure access service 7.1r10
    juniper junos pulse secure access service 7.1r11
    juniper junos pulse secure access service 7.1r12
    juniper junos pulse secure access service 7.1r13
    juniper junos pulse secure access service 7.1r14
    juniper junos pulse secure access service 7.1r15
    juniper junos pulse secure access service 7.4
    juniper junos pulse secure access service 7.4 r1.0
    juniper junos pulse secure access service 7.4 r2.0
    juniper junos pulse secure access service 8.0
    juniper unified access control software 5.0
    juniper unified access control software 4.4
    juniper ive os 8.0
    juniper ive os 7.4
    juniper fips infranet controller 6500 -
    juniper infranet controller 6500 -
    juniper infranet controller 6000 -
    juniper infranet controller 4500 -
    juniper infranet controller 4000 -
    juniper secure access 700 -
    juniper secure access 2500 -
    juniper fips secure access 4000 -
    juniper secure access 4500 -
    juniper fips secure access 4500 -
    juniper fips secure access 6000 -
    juniper fips secure access 6500 -
    juniper mag2600 gateway -
    juniper mag4610 gateway -
    juniper mag6610 gateway -
    juniper mag6611 gateway -