CVE-2017-2337 (GCVE-0-2017-2337)

Vulnerability from cvelistv5 – Published: 2017-07-14 14:00 – Updated: 2024-09-16 20:13
VLAI?
Summary
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
CWE
  • persistent cross site scripting vulnerability
Assigner
References
https://kb.juniper.net/JSA10782 x_refsource_CONFIRM
http://www.securitytracker.com/id/1038881 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/99590 vdb-entryx_refsource_BID
Impacted products
Vendor Product Version
Juniper Networks ScreenOS Affected: 6.3.0 prior to 6.3.0r24
Create a notification for this product.
Credits
Gaku Mochizuki/Toshitsugu Yoneyama from Mitsui Bussan Secure Directions, Inc., for reporting this issue to the JPCERT/CC. Craig Young, Principal Security Researcher, Tripwire VERT, for responsibly reporting this vulnerability.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.394Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10782"
          },
          {
            "name": "1038881",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038881"
          },
          {
            "name": "99590",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99590"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "SSG Series"
          ],
          "product": "ScreenOS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "6.3.0 prior to 6.3.0r24"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Gaku Mochizuki/Toshitsugu Yoneyama from Mitsui Bussan Secure Directions, Inc., for reporting this issue to the JPCERT/CC."
        },
        {
          "lang": "en",
          "value": "Craig Young, Principal Security Researcher, Tripwire VERT, for responsibly reporting this vulnerability."
        }
      ],
      "datePublic": "2017-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the \u0027security\u0027 role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "persistent cross site scripting vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-21T19:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10782"
        },
        {
          "name": "1038881",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038881"
        },
        {
          "name": "99590",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99590"
        }
      ],
      "title": "ScreenOS: XSS vulnerability in ScreenOS Firewall",
      "workarounds": [
        {
          "lang": "en",
          "value": "Use access lists or firewall filters to limit access to the firewall\u0027s WebUI only from trusted hosts."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2017-07-12T09:00",
          "ID": "CVE-2017-2337",
          "STATE": "PUBLIC",
          "TITLE": "ScreenOS: XSS vulnerability in ScreenOS Firewall"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ScreenOS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "SSG Series",
                            "version_value": "6.3.0 prior to 6.3.0r24"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          "Gaku Mochizuki/Toshitsugu Yoneyama from Mitsui Bussan Secure Directions, Inc., for reporting this issue to the JPCERT/CC.",
          "Craig Young, Principal Security Researcher, Tripwire VERT, for responsibly reporting this vulnerability."
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the \u0027security\u0027 role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue."
            }
          ]
        },
        "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.",
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "persistent cross site scripting vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.juniper.net/JSA10782",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10782"
            },
            {
              "name": "1038881",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038881"
            },
            {
              "name": "99590",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99590"
            }
          ]
        },
        "solution": "ScreenOS has been updated to add checks to prevent scripts in WebUI strings.\n\nThe following software release has been updated to resolve this specific issue: ScreenOS 6.3.0r24, and all subsequent releases.\n\nThis issue is being tracked as PR 1136628 and is visible on the Customer Support website.\n\nKB16765 - \"In which releases are vulnerabilities  fixed?\" describes which release vulnerabilities are fixed as per our End of Engineering and End of Life support policies.",
        "work_around": [
          {
            "lang": "en",
            "value": "Use access lists or firewall filters to limit access to the firewall\u0027s WebUI only from trusted hosts."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2017-2337",
    "datePublished": "2017-07-14T14:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-16T20:13:15.247Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D2F484AD-901C-4D4E-81D0-41C177A73246\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*\", \"matchCriteriaId\": \"41DE622D-529B-4D89-BAE2-1AFA64C21930\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*\", \"matchCriteriaId\": \"85E96339-7B15-425C-93BF-A6C3909BC514\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*\", \"matchCriteriaId\": \"68BF865C-C264-40B9-ADE2-0E4E2F389533\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA1E16DB-CC63-4C17-97F1-7E96C00D4F0B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*\", \"matchCriteriaId\": \"C31D61E2-7DD7-4BE0-A6B2-05F609248C75\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*\", \"matchCriteriaId\": \"443A7726-36FD-4F15-A0E4-FD6CBE7E4EEE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*\", \"matchCriteriaId\": \"0A45A2F9-F33F-429B-A66D-B2BCBA7B8836\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*\", \"matchCriteriaId\": \"B6923ED1-A07D-46FD-BB81-ECA920E13840\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*\", \"matchCriteriaId\": \"9323A380-A99C-4B35-B379-51A57CF17678\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*\", \"matchCriteriaId\": \"5B6F2143-1B00-4F3D-9454-24A80D9C88FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*\", \"matchCriteriaId\": \"29AF89BB-010B-4E95-8E80-69749BDF4211\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC0181A3-AD21-403B-B583-3AB729E57A1B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC170FC3-A579-4EF4-8120-C5DEDC939D80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B9FC3EB-4B5A-4036-BECE-2F170033F1EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*\", \"matchCriteriaId\": \"184A1C40-2A96-4662-BE43-E02AA9D5AFA6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*\", \"matchCriteriaId\": \"BAA53A17-46E0-4CAD-9F19-3949A2B9D08A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3D68DB5-4F2F-4C31-9329-7AD74F7C5F30\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F9D4824-4734-4BAF-84B0-A57692DC339D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*\", \"matchCriteriaId\": \"9B6A64A3-8273-4BD4-839E-EA0AF6DAEF20\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*\", \"matchCriteriaId\": \"7FCF8354-8178-4A34-ACC6-E513A74CC7D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*\", \"matchCriteriaId\": \"22AC6768-B3B4-46BC-AD8D-2AC9ED16F7C3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*\", \"matchCriteriaId\": \"A52F0C7A-E2EA-48DB-B22C-1E62CE768AD1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F63C5B5-C813-4456-8D1B-B3CF50DA15CD\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the \u0027security\u0027 role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de tipo cross-site-scripting (XSS) persistente en la WebUI de NetScreen de Juniper Networks Juniper NetScreen Firewall+VPN ejecut\\u00e1ndose en ScreenOS, permite a un usuario con el rol \\u201csecurity\\u201d inyectar contenido HTML/JavaScript en la sesi\\u00f3n de administraci\\u00f3n de otros usuarios, incluyendo el administrador. Esto permite al usuario con pocos privilegios ejecutar comandos de manera eficaz con los permisos de un administrador. Este problema afecta a Juniper Networks ScreenOS versi\\u00f3n 6.3.0 anteriores a 6.3.0r24 en la serie SSG. Ning\\u00fan otro producto o plataforma de Juniper Networks est\\u00e1 afectada por este problema.\"}]",
      "id": "CVE-2017-2337",
      "lastModified": "2024-11-21T03:23:18.820",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"sirt@juniper.net\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H\", \"baseScore\": 8.4, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.7, \"impactScore\": 6.0}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2017-07-17T13:18:24.030",
      "references": "[{\"url\": \"http://www.securityfocus.com/bid/99590\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038881\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.juniper.net/JSA10782\", \"source\": \"sirt@juniper.net\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/99590\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038881\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.juniper.net/JSA10782\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "sirt@juniper.net",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2337\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2017-07-17T13:18:24.030\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the \u0027security\u0027 role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de tipo cross-site-scripting (XSS) persistente en la WebUI de NetScreen de Juniper Networks Juniper NetScreen Firewall+VPN ejecut\u00e1ndose en ScreenOS, permite a un usuario con el rol \u201csecurity\u201d inyectar contenido HTML/JavaScript en la sesi\u00f3n de administraci\u00f3n de otros usuarios, incluyendo el administrador. Esto permite al usuario con pocos privilegios ejecutar comandos de manera eficaz con los permisos de un administrador. Este problema afecta a Juniper Networks ScreenOS versi\u00f3n 6.3.0 anteriores a 6.3.0r24 en la serie SSG. Ning\u00fan otro producto o plataforma de Juniper Networks est\u00e1 afectada por este problema.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.7,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2F484AD-901C-4D4E-81D0-41C177A73246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"41DE622D-529B-4D89-BAE2-1AFA64C21930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*\",\"matchCriteriaId\":\"85E96339-7B15-425C-93BF-A6C3909BC514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*\",\"matchCriteriaId\":\"68BF865C-C264-40B9-ADE2-0E4E2F389533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1E16DB-CC63-4C17-97F1-7E96C00D4F0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*\",\"matchCriteriaId\":\"C31D61E2-7DD7-4BE0-A6B2-05F609248C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*\",\"matchCriteriaId\":\"443A7726-36FD-4F15-A0E4-FD6CBE7E4EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A45A2F9-F33F-429B-A66D-B2BCBA7B8836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6923ED1-A07D-46FD-BB81-ECA920E13840\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*\",\"matchCriteriaId\":\"9323A380-A99C-4B35-B379-51A57CF17678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B6F2143-1B00-4F3D-9454-24A80D9C88FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*\",\"matchCriteriaId\":\"29AF89BB-010B-4E95-8E80-69749BDF4211\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC0181A3-AD21-403B-B583-3AB729E57A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC170FC3-A579-4EF4-8120-C5DEDC939D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9FC3EB-4B5A-4036-BECE-2F170033F1EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*\",\"matchCriteriaId\":\"184A1C40-2A96-4662-BE43-E02AA9D5AFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAA53A17-46E0-4CAD-9F19-3949A2B9D08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D68DB5-4F2F-4C31-9329-7AD74F7C5F30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F9D4824-4734-4BAF-84B0-A57692DC339D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B6A64A3-8273-4BD4-839E-EA0AF6DAEF20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FCF8354-8178-4A34-ACC6-E513A74CC7D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"22AC6768-B3B4-46BC-AD8D-2AC9ED16F7C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A52F0C7A-E2EA-48DB-B22C-1E62CE768AD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F63C5B5-C813-4456-8D1B-B3CF50DA15CD\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/99590\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038881\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10782\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/99590\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038881\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…