[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3812Date: (C)2014-06-17   (M)2023-12-22


The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10628

CPE    20
cpe:/h:juniper:mag6610_gateway:-
cpe:/h:juniper:infranet_controller_4500:-
cpe:/h:juniper:infranet_controller_4000:-
cpe:/h:juniper:fips_secure_access_4000:-
...
CWE    1
CWE-310

© SecPod Technologies