Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Multiple XSS (JSA10589)

medium Nessus Plugin ID 70025

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, the version of Juniper Junos Pulse Secure Access Service IVE OS running on the remote host is affected by multiple unspecified cross-site scripting vulnerabilities that are present on the login and support pages hosted on the device's web server.

An attacker could exploit these issues by tricking a user into requesting a malicious URL, resulting in arbitrary script code execution.

Solution

Upgrade to Juniper Junos Pulse Secure Access Service IVE OS version 7.1r15 / 7.2r11 / 7.3r6 / 7.4r3 or later.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10589

Plugin Details

Severity: Medium

ID: 70025

File Name: junos_pulse_sa_jsa10589.nasl

Version: 1.7

Type: local

Family: Misc.

Published: 9/20/2013

Updated: 7/12/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/o:juniper:ive_os, cpe:/a:juniper:junos_pulse_secure_access_service

Required KB Items: Host/Juniper/IVE OS/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/12/2013

Vulnerability Publication Date: 9/12/2013

Reference Information

CVE: CVE-2013-5649

BID: 62353

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990