Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) XSS (JSA10602)

low Nessus Plugin ID 71429

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, the version of Juniper Junos Pulse Secure Access Service IVE OS running on the remote host is affected by an unspecified cross-site scripting vulnerability that is present within a file that pertains to Secure Access Service Web rewriting feature pages hosted on the device's web server. An attacker could exploit this issue by tricking a user into requesting a malicious URL, resulting in arbitrary script code execution.

Note that the issue is only present when the web rewrite feature is enabled on a user's role.

Solution

Upgrade to Juniper Junos Pulse Secure Access Service IVE OS version 7.1r17 / 7.3r8 / 7.4r6 / 8.0r1 or later.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10602

Plugin Details

Severity: Low

ID: 71429

File Name: junos_pulse_sa_jsa10602.nasl

Version: 1.5

Type: local

Family: Misc.

Published: 12/14/2013

Updated: 11/27/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2013-6956

Vulnerability Information

CPE: cpe:/o:juniper:ive_os, cpe:/a:juniper:junos_pulse_secure_access_service

Required KB Items: Settings/ParanoidReport, Host/Juniper/IVE OS/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2013

Vulnerability Publication Date: 12/12/2013

Reference Information

CVE: CVE-2013-6956

BID: 64261

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990