RSS   Podatności dla
'Junos pulse access control service'
   RSS

2014-09-29
 
CVE-2014-3820

 

 
Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 before 7.1r16, 7.4 before 7.4r3, and 8.0 before 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 before 4.1r8, 4.4 before 4.4r3 and 5.0 before 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors.

 
2013-09-16
 
CVE-2013-5650

CWE-20
 

 
Junos Pulse Secure Access Service (IVE) 7.1 before 7.1r5, 7.2 before 7.2r10, 7.3 before 7.3r6, and 7.4 before 7.4r3 and Junos Pulse Access Control Service (UAC) 4.1 before 4.1r8.1, 4.2 before 4.2r5, 4.3 before 4.3r6 and 4.4 before 4.4r3, when a hardware SSL acceleration card is enabled, allows remote attackers to cause a denial of service (device hang) via a crafted packet.

 
2013-06-13
 
CVE-2013-3970

CWE-310
 

 
Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.0r2 through 7.0r8 and 7.1r1 through 7.1r5 and Junos Pulse Access Control Service (aka UAC) with UAC OS 4.1r1 through 4.1r5 include a test Certification Authority (CA) certificate in the Trusted Server CAs list, which makes it easier for man-in-the-middle attackers to spoof SSL servers by leveraging control over that test CA.

 

 >>> Vendor: Juniper 101 Produkty
Netscreen screenos
Netscreen remote security client
Netscreen remote vpn client
Junos
Netscreen-5gt
Netscreen-idp
Netscreen-idp 10
Netscreen-idp 100
Netscreen-idp 1000
Netscreen-idp 500
Junos e
Junos j
Junos m
Junos t
Junose e
Junose j
Junose m
Junose t
Netscreen-security manager 2004
Junose
Junipersetup control
DX
Http service
Session and resource control
Src pe
Secure access 2000
JNOS
Odyssey access client
IDP
Secure access
Networks mobility system software
Junos space
Junos space virtual appliance
Junos space ja1500 appliance
Smartpass
Junos pulse access control service
Junos pulse secure access service
Srx100
Srx110
Srx1400
Srx210
Srx220
Srx240
Srx3400
Srx3600
Srx550
Srx5600
Srx5800
Srx650
Secure access virtual appliance
Fips secure access 4000
Fips secure access 4500
Fips secure access 6000
Fips secure access 6500
Mag2600 gateway
Mag4610 gateway
Mag6610 gateway
Mag6611 gateway
Secure access 2500
Secure access 4000
Secure access 4500
Secure access 6000
Secure access 6500
Secure access 700
Ive os
Idp250
Idp75
Idp800
Idp8200
Netscreen-5200
Netscreen-5400
Screenos
Network and security manager software
Nsm3000
Nsmexpress
Junos space ja2500 appliance
Fips infranet controller 6500
Infranet controller 4000
Infranet controller 4500
Infranet controller 6000
Infranet controller 6500
Unified access control software
Juniper installer service client
Junos pulse client
Mobile system software
Ringmaster
Pulse connect secure
Northstar controller
Contrail
Trusted platform module firmware
Appformix
Libslax
Jsnapy
Junos os evolved
Advanced threat protection
Virtual advanced threat protection
Junos evolved
Contrail networking
Paragon active assurance control center
Ctpview
Zobacz wszystkie produkty dla producenta Juniper


Copyright 2024, cxsecurity.com

 

Back to Top