Multiple cross-site scripting (XSS) vulnerabilities in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.1 before 7.1r15, 7.2 before 7.2r11, 7.3 before 7.3r6, and 7.4 before 7.4r3 allow (1) remote attackers to inject arbitrary web script or HTML via vectors involving login pages, and allow (2) remote authenticated users to inject arbitrary web script or HTML via vectors involving a support page.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-13T10:00:00

Updated: 2013-09-18T09:00:00

Reserved: 2013-08-30T00:00:00


Link: CVE-2013-5649

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-09-13T14:10:27.580

Modified: 2013-09-18T03:30:15.547


Link: CVE-2013-5649

JSON object: View

cve-icon Redhat Information

No data.

CWE