Juniper Junos Pulse SSL VPN/UAC Web Server cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability classified as problematic was found in Juniper Junos Pulse (Router Operating System) (affected version unknown). Affected by this vulnerability is an unknown functionality of the component SSL VPN/UAC Web Server. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity.

The weakness was disclosed 09/15/2014 as JSA10645 as confirmed advisory (Website). The advisory is shared at kb.juniper.net. This vulnerability is known as CVE-2014-3820 since 05/21/2014. The attack can be launched remotely. The successful exploitation needs a single authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. The advisory points out:

The issue exists within a web page that is only accessible by an authenticated administrator session.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 77689 (Junos Pulse Secure Access IVE / UAC OS XSS (JSA10645)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc..

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (95977) and Tenable (77689). The entries 67539, 67538 and 67536 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77689
Nessus Name: Junos Pulse Secure Access IVE / UAC OS XSS (JSA10645)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/21/2014 🔍
09/12/2014 +114 days 🔍
09/12/2014 +0 days 🔍
09/15/2014 +3 days 🔍
09/15/2014 +0 days 🔍
09/15/2014 +0 days 🔍
09/16/2014 +1 days 🔍
09/18/2014 +2 days 🔍
09/29/2014 +11 days 🔍
09/30/2014 +1 days 🔍
02/16/2022 +2696 days 🔍

Sourcesinfo

Vendor: juniper.net

Advisory: JSA10645
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3820 (🔍)
IAVM: 🔍

X-Force: 95977 - Junos Pulse Secure Access cross-site SSL VPN/UAC web server scripting, High Risk
SecurityTracker: 1030852 - Juniper Junos Pulse Secure Access Service (SSL VPN) Input Validation Flaw Permits Cross-Site Scripting Attacks
Vulnerability Center: 46296 - Juniper IVE IOS and UAC OS Remote XSS via Unspecified Vectors, Critical
SecurityFocus: 69801 - Juniper Junos Pulse Secure Access SSL VPN CVE-2014-3820 Cross Site Scripting Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/18/2014 23:17
Updated: 02/16/2022 02:06
Changes: 09/18/2014 23:17 (73), 04/29/2019 07:04 (9), 02/16/2022 01:57 (2), 02/16/2022 02:06 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!