// For flags

CVE-2013-5650

 

Severity Score

5.4
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Junos Pulse Secure Access Service (IVE) 7.1 before 7.1r5, 7.2 before 7.2r10, 7.3 before 7.3r6, and 7.4 before 7.4r3 and Junos Pulse Access Control Service (UAC) 4.1 before 4.1r8.1, 4.2 before 4.2r5, 4.3 before 4.3r6 and 4.4 before 4.4r3, when a hardware SSL acceleration card is enabled, allows remote attackers to cause a denial of service (device hang) via a crafted packet.

Junos Pulse Secure Access Service (IVE) 7.1 anterior a 7.1r5, 7.2 anterior a 7.2r10, 7.3 anterior a 7.3r6, and 7.4 anterior a 7.4r3 y Junos Pulse Access Control Service (UAC) 4.1 anterior a 4.1r8.1, 4.2 anterior a 4.2r5, 4.3 anterior a 4.3r6 y 4.4 anterior a 4.4r3, cuando una tarjeta hardware de aceleración SSL esta habilitada, permite a atacantes remotos provocar una denegación de servicio (cuelgue del dispositivo) a través de un paquete manipulado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-08-30 CVE Reserved
  • 2013-09-16 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Juniper
Search vendor "Juniper"
Junos Pulse Secure Access Service
Search vendor "Juniper" for product "Junos Pulse Secure Access Service"
7.1
Search vendor "Juniper" for product "Junos Pulse Secure Access Service" and version "7.1"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Secure Access Service
Search vendor "Juniper" for product "Junos Pulse Secure Access Service"
7.2
Search vendor "Juniper" for product "Junos Pulse Secure Access Service" and version "7.2"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Secure Access Service
Search vendor "Juniper" for product "Junos Pulse Secure Access Service"
7.3
Search vendor "Juniper" for product "Junos Pulse Secure Access Service" and version "7.3"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Secure Access Service
Search vendor "Juniper" for product "Junos Pulse Secure Access Service"
7.4
Search vendor "Juniper" for product "Junos Pulse Secure Access Service" and version "7.4"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Access Control Service
Search vendor "Juniper" for product "Junos Pulse Access Control Service"
4.1
Search vendor "Juniper" for product "Junos Pulse Access Control Service" and version "4.1"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Access Control Service
Search vendor "Juniper" for product "Junos Pulse Access Control Service"
4.2
Search vendor "Juniper" for product "Junos Pulse Access Control Service" and version "4.2"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Access Control Service
Search vendor "Juniper" for product "Junos Pulse Access Control Service"
4.3
Search vendor "Juniper" for product "Junos Pulse Access Control Service" and version "4.3"
-
Affected
Juniper
Search vendor "Juniper"
Junos Pulse Access Control Service
Search vendor "Juniper" for product "Junos Pulse Access Control Service"
4.4
Search vendor "Juniper" for product "Junos Pulse Access Control Service" and version "4.4"
-
Affected