Max CVSS 9.0 Min CVSS 9.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-6618 9.0
jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action
14-02-2024 - 01:17 05-11-2013 - 20:55
Back to Top Mark selected
Back to Top