cve-2016-4923
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-16 16:54
Summary
Junos J-Web: Cross Site Scripting Vulnerability
References
Impacted products
Juniper NetworksJunos OS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:39.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10764"
          },
          {
            "name": "93529",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93529"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "11.4 prior to 11.4R13-S3"
            },
            {
              "status": "affected",
              "version": "12.1X44 prior to 12.1X44-D60"
            },
            {
              "status": "affected",
              "version": "12.1X46 prior to 12.1X46-D40"
            },
            {
              "status": "affected",
              "version": "12.1X47 prior to 12.1X47-D30"
            },
            {
              "status": "affected",
              "version": "12.3 prior to 12.3R11"
            },
            {
              "status": "affected",
              "version": "12.3X48 prior to 12.3X48-D20"
            },
            {
              "status": "affected",
              "version": "13.2X51 prior to 13.2X51-D39, 13.2X51-D40"
            },
            {
              "status": "affected",
              "version": "13.3 prior to 13.3R9"
            },
            {
              "status": "affected",
              "version": "14.1 prior to 14.1R6"
            },
            {
              "status": "affected",
              "version": "14.2 prior to 14.2R6"
            },
            {
              "status": "affected",
              "version": "15.1 prior to 15.1R3"
            },
            {
              "status": "affected",
              "version": "15.1X49 prior to 15.1X49-D20"
            },
            {
              "status": "affected",
              "version": "15.1X53 prior to 15.1X53-D57"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "This issue is only applicable to devices where J-Web is enabled."
        }
      ],
      "datePublic": "2016-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.1X44 prior to 12.1X44-D60; 12.1X46 prior to 12.1X46-D40; 12.1X47 prior to 12.1X47-D30; 12.3 prior to 12.3R11; 12.3X48 prior to 12.3X48-D20; 13.2X51 prior to 13.2X51-D39, 13.2X51-D40; 13.3 prior to 13.3R9; 14.1 prior to 14.1R6; 14.2 prior to 14.2R6; 15.1 prior to 15.1R3; 15.1X49 prior to 15.1X49-D20; 15.1X53 prior to 15.1X53-D57."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Insufficient cross site scripting protection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-14T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10764"
        },
        {
          "name": "93529",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93529"
        }
      ],
      "title": "Junos J-Web: Cross Site Scripting Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2016-10-12T09:00",
          "ID": "CVE-2016-4923",
          "STATE": "PUBLIC",
          "TITLE": "Junos J-Web: Cross Site Scripting Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_value": "11.4 prior to 11.4R13-S3"
                          },
                          {
                            "platform": "",
                            "version_value": "12.1X44 prior to 12.1X44-D60"
                          },
                          {
                            "platform": "",
                            "version_value": "12.1X46 prior to 12.1X46-D40"
                          },
                          {
                            "platform": "",
                            "version_value": "12.1X47 prior to 12.1X47-D30"
                          },
                          {
                            "platform": "",
                            "version_value": "12.3 prior to 12.3R11"
                          },
                          {
                            "platform": "",
                            "version_value": "12.3X48 prior to 12.3X48-D20"
                          },
                          {
                            "platform": "",
                            "version_value": "13.2X51 prior to 13.2X51-D39, 13.2X51-D40"
                          },
                          {
                            "platform": "",
                            "version_value": "13.3 prior to 13.3R9"
                          },
                          {
                            "platform": "",
                            "version_value": "14.1 prior to 14.1R6"
                          },
                          {
                            "platform": "",
                            "version_value": "14.2 prior to 14.2R6"
                          },
                          {
                            "platform": "",
                            "version_value": "15.1 prior to 15.1R3"
                          },
                          {
                            "platform": "",
                            "version_value": "15.1X49 prior to 15.1X49-D20"
                          },
                          {
                            "platform": "",
                            "version_value": "15.1X53 prior to 15.1X53-D57"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "This issue is only applicable to devices where J-Web is enabled."
          }
        ],
        "credit": [],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.1X44 prior to 12.1X44-D60; 12.1X46 prior to 12.1X46-D40; 12.1X47 prior to 12.1X47-D30; 12.3 prior to 12.3R11; 12.3X48 prior to 12.3X48-D20; 13.2X51 prior to 13.2X51-D39, 13.2X51-D40; 13.3 prior to 13.3R9; 14.1 prior to 14.1R6; 14.2 prior to 14.2R6; 15.1 prior to 15.1R3; 15.1X49 prior to 15.1X49-D20; 15.1X53 prior to 15.1X53-D57."
            }
          ]
        },
        "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.",
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Insufficient cross site scripting protection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10764",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10764"
            },
            {
              "name": "93529",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93529"
            }
          ]
        },
        "solution": "The following software releases have been updated to resolve this specific issue: 11.4R13-S3, 12.1X44-D60, 12.1X46-D40, 12.1X47-D30, 12.3R11, 12.3X48-D20, 13.2X51-D39, 13.2X51-D40, 13.3R9, 14.1R6, 14.2R6, 15.1R3, 15.1X49-D20, 15.1X53-D57, 16.1R1, and all subsequent releases.\n\nThis issue is being tracked as PR 1085816 and is visible on the Customer Support website.",
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2016-4923",
    "datePublished": "2017-10-13T17:00:00Z",
    "dateReserved": "2016-05-18T00:00:00",
    "dateUpdated": "2024-09-16T16:54:14.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-4923\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2017-10-13T17:29:00.330\",\"lastModified\":\"2019-10-09T23:18:37.360\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.1X44 prior to 12.1X44-D60; 12.1X46 prior to 12.1X46-D40; 12.1X47 prior to 12.1X47-D30; 12.3 prior to 12.3R11; 12.3X48 prior to 12.3X48-D20; 13.2X51 prior to 13.2X51-D39, 13.2X51-D40; 13.3 prior to 13.3R9; 14.1 prior to 14.1R6; 14.2 prior to 14.2R6; 15.1 prior to 15.1R3; 15.1X49 prior to 15.1X49-D20; 15.1X53 prior to 15.1X53-D57.\"},{\"lang\":\"es\",\"value\":\"Protecci\u00f3n insuficiente contra Cross-Site Scripting (XSS) en el componente J-Web en Juniper Networks Junos OS podr\u00eda permitir que un usuario remoto no autenticado inyecte scripts web o HTML, robe datos sensibles y credenciales de una sesi\u00f3n J-Web y realice acciones administrativos en el dispositivos Junos. Juniper SIRT no conoce ninguna explotaci\u00f3n maliciosa de esta vulnerabilidad. Las distribuciones afectadas son: Juniper Networks Junos OS 11.4 anteriores a 11.4R13-S3; 12.1X44 anteriores a 12.1X44-D60; 12.1X46 anteriores a 12.1X46-D40; 12.1X47 anteriores a 12.1X47-D30; 12.3 anteriores a 12.3R11; 12.3X48 anteriores a 12.3X48-D20; 13.2X51 anteriores a 13.2X51-D39, 13.2X51-D40; 13.3 anteriores a 13.3R9; 14.1 anteriores a 14.1R6; 14.2 anteriores a 14.2R6; 15.1 anteriores a 15.1R3; 15.1X49 anteriores a 15.1X49-D20; 15.1X53 anteriores a 15.1X53-D57.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41543223-0FA9-4CBE-8DEC-717CE5FFED79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"926EDB84-E8C5-4030-8B69-CDA9BF1A9D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r10:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CAECB8C-6B4D-440C-B031-2CF3061393DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r11:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F3FC6EB-D5A5-43EC-B5EB-E1BE009EF5AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r12:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E95BB69-967B-4DB7-9655-01ADA258F11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD7336D-EAAC-4817-9D3A-5664B0AAE6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC336F14-5D8D-4B28-8F47-2A5EFFC7800C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C47F92DD-59C4-4C86-9360-86E840243123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE6B95FB-F936-430A-B715-7430327E1872\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4A8F07B-110F-4FE4-BA09-F23A4D1DCA5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A3616E-9666-4D09-9ED7-EFD796E6E08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ACF87F1-B5DD-469A-87D6-94AD8D0758F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4F8B25-B632-4C4B-9E90-3DF9FC98207B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:11.4r13:s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A6BC136-FFA2-40AB-8E27-0B6CC153471F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E014A0D-0054-4EBA-BA1F-035B74BD822F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"371A7DF8-3F4B-439D-8990-D1BC6F0C25C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*\",\"matchCriteriaId\":\"661B4C1E-DB85-4EB0-B26F-F6496CEF0AA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CC3BCFD-2B0F-4994-9FE4-9D37FA85F1E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F309FD-0A5A-4C86-B227-B2B511A5CEB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"960059B5-0701-4B75-AB51-0A430247D9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D1DCA52-DA81-495B-B516-5571F01E3B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"05E187F6-BACD-4DD5-B393-B2FE4349053A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C240840-A6BC-4E3D-A60D-22F08E67E2B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC90563F-6BCB-4D77-8FD4-584E3A6C7741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD03BA7-D9EC-420F-97C4-383F79D6873F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7066A4-CD05-4E1A-89E8-71B4CB92CFF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4AC2E1E-74FB-4DA3-8292-B2079F83FF54\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF5DAA-62F5-491F-A9CE-098970671D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FF9FF91-9184-4D18-8288-9110E35F4AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F2E537B-9504-4912-B231-0D83F4459469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99A946CE-FFC7-4F16-82F4-795A6E5B84C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BCB3837-DCBC-4997-B63E-E47957584709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C88E2B1-469B-442B-9FC0-7C9408CE3917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB5A368-E582-4DFD-87B4-C887DA908E47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"70ED0B93-2CFC-474F-B199-F78E1C67E8C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D270B6-1681-4EC5-9BC2-1312A50C8E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"41DB14FA-0D58-4AE4-9324-310290F1F0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:13.3:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5617BE56-FAB0-4A26-B311-E4A6C506DE80\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6237291A-B861-4D53-B7AA-C53A44B76896\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C778627-820A-48F5-9680-0205D6DB5EB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7F03DC-73A2-4760-B386-2A57E9C97E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA10003-D52B-4110-9D7A-F50895E6BA17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2D843A-8ADE-4888-8960-B48394DEA1D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE66516-A06D-4C0F-8346-DFC8865C8FE8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79149AA0-17D1-4522-894F-C025F7A30FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"30726286-7CB1-4E5D-AE44-2B4D84795900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BE028F-2961-414A-9D42-C4861566C2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85AB30C-03FC-44DB-A8AA-B916A905CA66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01CA25F-E1E1-4831-8561-D3B0300BF4A7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90D8985-34EF-44CC-A9A7-CB0FD22676F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3B807C-196D-42B8-9042-7582A1366772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FEEE8F-9279-46F2-BAF9-A60537020C61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD0B95A-7C9F-4A18-9CD8-BA344DEFC9D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F294E43-73FA-4EF3-90F2-EE29C56D6573\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDDE1048-BFEA-4A3E-8270-27C538A68837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC517CD0-FF35-498F-AD33-683B43CA3829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F7E1C5-BFA9-426C-9F95-3EA5DB458C7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58997E6-96B4-4930-A29D-B49D06DFA9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB887FD-D3FB-439F-9A89-CC367A74DB00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA46912-D173-49C5-A0A1-64BD0889D3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BEE4EE4-18D9-4FA9-9A02-917240B851AA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B307477-C5F2-4D98-AF4C-640D326164C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC405A12-112D-4C9D-90DA-6ED484109793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC42F2D-7593-4DBE-AE89-A6B78E7F9089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"731A6469-3DE0-491A-BCC5-7642FB347ACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12A8119-3E59-4062-9A04-1F6EA48B78E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B33B80-3189-4412-BFE0-359E755AB07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E8F87E-DEB2-4849-ABB5-75A67CFD2D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE231CE-0D93-4293-8720-4CCEE2EA651E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"74253C79-C13F-4FBD-B173-8E87A62845DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*\",\"matchCriteriaId\":\"96831D1B-881B-4B18-A330-9E32A0D21148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*\",\"matchCriteriaId\":\"802A9024-3921-49CA-9B38-3BF8937687C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB89F64-16BB-4A14-9084-B338668D7FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"A71742CF-50B1-44BB-AB7B-27E5DCC9CF70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FD4237A-C257-4D8A-ABC4-9B2160530A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A449C87-C5C3-48FE-9E46-64ED5DD5F193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B6215F-76BF-473F-B325-0975B0EB101E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1C4A10C-49A3-4103-9E56-F881113BC5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E7FD07-A309-48EC-A520-C7F0FA35865C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB3DE56-1B04-4A53-B4A4-93286FC98463\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"181C0D30-4476-48EE-A4A4-3B2461F4AC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"63F559A2-2744-4771-9420-C70AA87496A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*\",\"matchCriteriaId\":\"040A6307-236E-4FAA-9A74-676F1DB0CF17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"350A0F1E-1057-4A8E-AB0B-7615B3877858\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/93529\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10764\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.