All the vulnerabilites related to Juniper Networks - Junos Space
cve-2018-0046
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-17 03:13
Severity ?
EPSS score ?
Summary
A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105566 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10880 | x_refsource_CONFIRM | |
https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041862 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: unspecified < 18.2R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105566", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105566" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10880" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d" }, { "name": "1041862", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041862" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.2R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Marcel Bilal of IT-Dienstleistungszentrum Berlin" } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Reflected cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "105566", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105566" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10880" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d" }, { "name": "1041862", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041862" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 18.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10880", "defect": [ "1337619" ], "discovery": "EXTERNAL" }, "title": "Junos Space: Reflected Cross-site Scripting vulnerability in OpenNMS", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0046", "STATE": "PUBLIC", "TITLE": "Junos Space: Reflected Cross-site Scripting vulnerability in OpenNMS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "18.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Marcel Bilal of IT-Dienstleistungszentrum Berlin" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Reflected cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "105566", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105566" }, { "name": "https://kb.juniper.net/JSA10880", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10880" }, { "name": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d", "refsource": "CONFIRM", "url": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d" }, { "name": "1041862", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041862" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 18.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10880", "defect": [ "1337619" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0046", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T03:13:58.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-10622
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-17 02:48
Severity ?
EPSS score ?
Summary
An authentication bypass vulnerability in Juniper Networks Junos Space Network Management Platform may allow a remote unauthenticated network based attacker to login as any privileged user. This issue only affects Junos Space Network Management Platform 17.1R1 without Patch v1 and 16.1 releases prior to 16.1R3. This issue was found by an external security researcher.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10824 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101258 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: 17.1R1 without Patch-v1 Version: 16.1 releases prior to 16.1R3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10824" }, { "name": "101258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "17.1R1 without Patch-v1" }, { "status": "affected", "version": "16.1 releases prior to 16.1R3" } ] } ], "credits": [ { "lang": "en", "value": "Ilias Polychroniadis of NeuroSoft S.A. (Redyops Team)" } ], "datePublic": "2017-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An authentication bypass vulnerability in Juniper Networks Junos Space Network Management Platform may allow a remote unauthenticated network based attacker to login as any privileged user. This issue only affects Junos Space Network Management Platform 17.1R1 without Patch v1 and 16.1 releases prior to 16.1R3. This issue was found by an external security researcher." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-14T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10824" }, { "name": "101258", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101258" } ], "title": "Junos Space: Authentication bypass vulnerability", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2017-10-11T09:00", "ID": "CVE-2017-10622", "STATE": "PUBLIC", "TITLE": "Junos Space: Authentication bypass vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "platform": "", "version_value": "17.1R1 without Patch-v1" }, { "platform": "", "version_value": "16.1 releases prior to 16.1R3" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [], "credit": [ "Ilias Polychroniadis of NeuroSoft S.A. (Redyops Team)" ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An authentication bypass vulnerability in Juniper Networks Junos Space Network Management Platform may allow a remote unauthenticated network based attacker to login as any privileged user. This issue only affects Junos Space Network Management Platform 17.1R1 without Patch v1 and 16.1 releases prior to 16.1R3. This issue was found by an external security researcher." } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10824", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10824" }, { "name": "101258", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101258" } ] }, "solution": "16.1 Releases: This issue is resolved by 16.1R3.\n\n17.1 Releases: This issue is resolved by Junos Space Platform 17.1R1 Patch v1.\n\nThese available for download from https://www.juniper.net/support/downloads/space.html\n\nJunos Space 17.2R1 (pending release), and all subsequent releases contain the fix.\n\nThis issue is being tracked as PR 1307262 and is visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-10622", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-09-17T02:48:01.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0012
Vulnerability from cvelistv5
Published
2018-01-10 22:00
Modified
2024-09-16 19:56
Severity ?
EPSS score ?
Summary
Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10838 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040189 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: All < 17.2R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:15.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040189" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2018-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-16T10:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040189" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1296620" ], "discovery": "INTERNAL" }, "title": "Junos Space: Local privilege escalation vulnerability in Junos Space", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and administrators." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-01-10T17:00:00.000Z", "ID": "CVE-2018-0012", "STATE": "PUBLIC", "TITLE": "Junos Space: Local privilege escalation vulnerability in Junos Space" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10838", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040189" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1296620" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0012", "datePublished": "2018-01-10T22:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T19:56:44.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2309
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network. This represents an information leak risk.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/98750 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "98750", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98750" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network. This represents an information leak risk." } ], "problemTypes": [ { "descriptions": [ { "description": "information leak vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-31T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "98750", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98750" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network. This represents an information leak risk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information leak vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "98750", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98750" }, { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2309", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2311
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/98748 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98748", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98748" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-31T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98748", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98748" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" }, { "name": "98748", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98748" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2311", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39563
Vulnerability from cvelistv5
Published
2024-10-11 15:21
Modified
2024-10-11 18:03
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
EPSS score ?
Summary
A Command Injection vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request to execute arbitrary shell commands on the Junos Space Appliance, leading to remote command execution by the web application, gaining complete control of the device.
A specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.
This issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA88110 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: 24.1R1 < |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "junos_space", "vendor": "juniper", "versions": [ { "status": "affected", "version": "24.1r1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39563", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T18:01:41.047219Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:03:20.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "24.1R1", "versionType": "custom" } ] } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Command Injection\u0026nbsp;vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request\u0026nbsp;to execute arbitrary shell commands on the Junos Space Appliance, leading to\u0026nbsp;remote command execution by the web application, gaining complete control of the device.\u003cbr\u003e\u003cbr\u003eA specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.\u003cbr\u003e\u003cbr\u003e\u003cp\u003eThis issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability.\u003c/p\u003e" } ], "value": "A Command Injection\u00a0vulnerability in Juniper Networks Junos Space allows an unauthenticated, network-based attacker sending a specially crafted request\u00a0to execute arbitrary shell commands on the Junos Space Appliance, leading to\u00a0remote command execution by the web application, gaining complete control of the device.\n\nA specific script in the Junos Space web application allows attacker-controlled input from a GET request without sufficient input sanitization. A specially crafted request can exploit this vulnerability to execute arbitrary shell commands on the Junos Space Appliance.\n\nThis issue affects Junos Space 24.1R1. Previous versions of Junos Space are unaffected by this vulnerability." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:21:18.354Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA88110" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 24.1R1 Patch V1, and all subsequent releases." } ], "value": "The following software releases have been updated to resolve this specific issue: Junos Space 24.1R1 Patch V1, and all subsequent releases." } ], "source": { "advisory": "JSA88110", "defect": [ "1815259" ], "discovery": "INTERNAL" }, "title": "Junos Space: Remote Command Execution (RCE) vulnerability in web application", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use access lists or firewall filters to limit access to the device\u0027s web interface only from trusted hosts.\u003cbr\u003e" } ], "value": "Use access lists or firewall filters to limit access to the device\u0027s web interface only from trusted hosts." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2024-39563", "datePublished": "2024-10-11T15:21:18.354Z", "dateReserved": "2024-06-25T15:12:53.249Z", "dateUpdated": "2024-10-11T18:03:20.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0013
Vulnerability from cvelistv5
Published
2018-01-10 22:00
Modified
2024-09-16 17:58
Severity ?
EPSS score ?
Summary
A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10838 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040189 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: all < 17.2R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040189" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "affected", "version": "all", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "the team at cyberhouse.ge for responsibly reporting CVE-2018-0013." } ], "datePublic": "2018-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Local File Inclusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-16T10:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040189" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1304289" ], "discovery": "EXTERNAL" }, "title": "Junos Space: Local File Inclusion Vulnerability", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-01-10T17:00:00.000Z", "ID": "CVE-2018-0013", "STATE": "PUBLIC", "TITLE": "Junos Space: Local File Inclusion Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "all", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "credit": [ { "lang": "eng", "value": "the team at cyberhouse.ge for responsibly reporting CVE-2018-0013." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local File Inclusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10838", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040189" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1304289" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0013", "datePublished": "2018-01-10T22:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T17:58:10.400Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1611
Vulnerability from cvelistv5
Published
2020-01-15 08:40
Modified
2024-09-16 16:32
Severity ?
EPSS score ?
Summary
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10993 | x_refsource_MISC | |
https://prsearch.juniper.net/InfoCenter/index?page=prcontent&id=PR1449224 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: unspecified < 19.4R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:39:10.790Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA10993" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://prsearch.juniper.net/InfoCenter/index?page=prcontent\u0026id=PR1449224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "19.4R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Local file inclusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-15T08:40:38", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA10993" }, { "tags": [ "x_refsource_MISC" ], "url": "https://prsearch.juniper.net/InfoCenter/index?page=prcontent\u0026id=PR1449224" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10993", "defect": [ "1449224" ], "discovery": "INTERNAL" }, "title": "Junos Space: Malicious HTTP packets sent to Junos Space allow an attacker to view all files on the device.", "workarounds": [ { "lang": "en", "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation of these issues, use access lists or firewall filters to limit access to Junos Space to only trusted administrative networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-01-08T17:00:00.000Z", "ID": "CVE-2020-1611", "STATE": "PUBLIC", "TITLE": "Junos Space: Malicious HTTP packets sent to Junos Space allow an attacker to view all files on the device." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "19.4R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local file inclusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10993", "refsource": "MISC", "url": "https://kb.juniper.net/JSA10993" }, { "name": "https://prsearch.juniper.net/InfoCenter/index?page=prcontent\u0026id=PR1449224", "refsource": "MISC", "url": "https://prsearch.juniper.net/InfoCenter/index?page=prcontent\u0026id=PR1449224" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 19.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10993", "defect": [ "1449224" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no known workarounds for this issue.\n\nTo reduce the risk of exploitation of these issues, use access lists or firewall filters to limit access to Junos Space to only trusted administrative networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1611", "datePublished": "2020-01-15T08:40:38.352672Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-16T16:32:34.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-10624
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-16 23:35
Severity ?
EPSS score ?
Summary
Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10826 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101255 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 17.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10826" }, { "name": "101255", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101255" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 17.1R1" } ] } ], "configurations": [ { "lang": "en", "value": "This vulnerability is relevant to Junos Space devices configured in cluster mode." } ], "datePublic": "2017-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "insufficient verification", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-14T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10826" }, { "name": "101255", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101255" } ], "title": "Junos Space: Insufficient verification of node certificates.", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2017-10-11T09:00", "ID": "CVE-2017-10624", "STATE": "PUBLIC", "TITLE": "Junos Space: Insufficient verification of node certificates." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "platform": "", "version_value": "versions prior to 17.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This vulnerability is relevant to Junos Space devices configured in cluster mode." } ], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "insufficient verification" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10826", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10826" }, { "name": "101255", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101255" } ] }, "solution": "The following software releases have been updated to resolve this specific issue: 17.1R1, and all subsequent releases.\n\nThis issue is being tracked as PR 1176959 and is visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-10624", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-09-16T23:35:54.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-10623
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-17 03:07
Severity ?
EPSS score ?
Summary
Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10826 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 17.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10826" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 17.1R1" } ] } ], "configurations": [ { "lang": "en", "value": "This vulnerability is relevant to Junos Space devices configured in cluster mode." } ], "datePublic": "2017-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "insufficient verification", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-13T16:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10826" } ], "title": "Junos Space: Insufficient verification of cluster messages", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2017-10-11T09:00", "ID": "CVE-2017-10623", "STATE": "PUBLIC", "TITLE": "Junos Space: Insufficient verification of cluster messages" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "platform": "", "version_value": "versions prior to 17.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This vulnerability is relevant to Junos Space devices configured in cluster mode." } ], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "insufficient verification" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10826", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10826" } ] }, "solution": "The following software releases have been updated to resolve this specific issue: 17.1R1, and all subsequent releases.\n\nThis issue is being tracked as PR 983910 and is visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-10623", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-09-17T03:07:21.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-10612
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-17 02:26
Severity ?
EPSS score ?
Summary
A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10826 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101256 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 17.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10826" }, { "name": "101256", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101256" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 17.1R1" } ] } ], "datePublic": "2017-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Persistent cross site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-14T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10826" }, { "name": "101256", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101256" } ], "title": "Junos Space: Persistent Cross site scripting in Junos Space", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2017-10-11T09:00", "ID": "CVE-2017-10612", "STATE": "PUBLIC", "TITLE": "Junos Space: Persistent Cross site scripting in Junos Space" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "platform": "", "version_value": "versions prior to 17.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [], "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1." } ] }, "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.", "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Persistent cross site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10826", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10826" }, { "name": "101256", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101256" } ] }, "solution": "The following software releases have been updated to resolve this specific issue: , and all subsequent releases.\n\nThis issue is being tracked as PR 1231289 and is visible on the Customer Support website.", "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-10612", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-09-17T02:26:17.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1652
Vulnerability from cvelistv5
Published
2020-07-17 18:40
Modified
2024-09-17 01:21
Severity ?
EPSS score ?
Summary
OpenNMS is accessible via port 9443
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: 20.1 < 20.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:29.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.1R1", "status": "affected", "version": "20.1", "versionType": "custom" } ] } ], "datePublic": "2020-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenNMS is accessible via port 9443" } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-213", "description": "CWE-213 Intentional Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T18:40:44", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 20.1R1 and all subsequent releases." } ], "source": { "advisory": "JSA11023", "defect": [ "1233680" ], "discovery": "EXTERNAL" }, "title": "Junos Space: OpenNMS is accessible via port 9443", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-07-08T16:00:00.000Z", "ID": "CVE-2020-1652", "STATE": "PUBLIC", "TITLE": "Junos Space: OpenNMS is accessible via port 9443" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenNMS is accessible via port 9443" } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-213 Intentional Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/", "refsource": "MISC", "url": "https://kb.juniper.net/" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 20.1R1 and all subsequent releases." } ], "source": { "advisory": "JSA11023", "defect": [ "1233680" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1652", "datePublished": "2020-07-17T18:40:44.141916Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-17T01:21:29.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2307
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
A reflected cross site scripting vulnerability in the administrative interface of Juniper Networks Junos Space versions prior to 16.1R1 may allow remote attackers to steal sensitive information or perform certain administrative actions on Junos Space.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/98749 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "98749", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98749" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A reflected cross site scripting vulnerability in the administrative interface of Juniper Networks Junos Space versions prior to 16.1R1 may allow remote attackers to steal sensitive information or perform certain administrative actions on Junos Space." } ], "problemTypes": [ { "descriptions": [ { "description": "reflected cross site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-31T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "98749", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98749" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflected cross site scripting vulnerability in the administrative interface of Juniper Networks Junos Space versions prior to 16.1R1 may allow remote attackers to steal sensitive information or perform certain administrative actions on Junos Space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "reflected cross site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "98749", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98749" }, { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2307", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2308
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/98755 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98755", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98755" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device." } ], "problemTypes": [ { "descriptions": [ { "description": "XML external entity injection vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-01T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98755", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98755" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XML external entity injection vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" }, { "name": "98755", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98755" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2308", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0220
Vulnerability from cvelistv5
Published
2021-01-15 17:36
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI. An attacker who is able to execute arbitrary code in the victim browser (for example via XSS) or access cached contents may be able to obtain a copy of credentials managed by Junos Space. The impact of a successful attack includes, but is not limited to, obtaining access to other servers connected to the Junos Space Management Platform. This issue affects Juniper Networks Junos Space versions prior to 20.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11110 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: unspecified < 20.3R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.029Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11110" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "20.3R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Juniper SIRT would like to acknowledge and thank Bruno Colella Garofalo for responsibly reporting this vulnerability." } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI. An attacker who is able to execute arbitrary code in the victim browser (for example via XSS) or access cached contents may be able to obtain a copy of credentials managed by Junos Space. The impact of a successful attack includes, but is not limited to, obtaining access to other servers connected to the Junos Space Management Platform. This issue affects Juniper Networks Junos Space versions prior to 20.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-257", "description": "CWE-257 Storing Passwords in a Recoverable Format", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-15T17:36:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11110" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: Junos Space 20.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11110", "defect": [ "1519331" ], "discovery": "EXTERNAL" }, "title": "Junos Space: Shared secrets stored in recoverable format and directly exposed through the UI", "workarounds": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nTo reduce the risk of exploitation of these issues, use access lists or firewall filters to limit access to Junos Space to only trusted administrative networks, hosts and users." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-01-13T17:00:00.000Z", "ID": "CVE-2021-0220", "STATE": "PUBLIC", "TITLE": "Junos Space: Shared secrets stored in recoverable format and directly exposed through the UI" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "20.3R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Juniper SIRT would like to acknowledge and thank Bruno Colella Garofalo for responsibly reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI. An attacker who is able to execute arbitrary code in the victim browser (for example via XSS) or access cached contents may be able to obtain a copy of credentials managed by Junos Space. The impact of a successful attack includes, but is not limited to, obtaining access to other servers connected to the Junos Space Management Platform. This issue affects Juniper Networks Junos Space versions prior to 20.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-257 Storing Passwords in a Recoverable Format" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11110", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11110" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve these specific issues: Junos Space 20.3R1, and all subsequent releases." } ], "source": { "advisory": "JSA11110", "defect": [ "1519331" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "There are no viable workarounds for this issue.\n\nTo reduce the risk of exploitation of these issues, use access lists or firewall filters to limit access to Junos Space to only trusted administrative networks, hosts and users." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0220", "datePublished": "2021-01-15T17:36:01.350002Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-16T22:20:15.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0011
Vulnerability from cvelistv5
Published
2018-01-10 22:00
Modified
2024-09-17 04:14
Severity ?
EPSS score ?
Summary
A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10838 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040189 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: All < 17.2R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040189" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "17.2R1", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2018-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "XSS vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-16T10:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040189" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1322467" ], "discovery": "INTERNAL" }, "title": "Junos Space: Reflected XSS vulnerability in Junos Space management interface", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and administrators." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-01-10T17:00:00.000Z", "ID": "CVE-2018-0011", "STATE": "PUBLIC", "TITLE": "Junos Space: Reflected XSS vulnerability in Junos Space management interface" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "17.2R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10838", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10838" }, { "name": "1040189", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040189" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: Junos Space 17.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10838", "defect": [ "1322467" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device only from trusted hosts and administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0011", "datePublished": "2018-01-10T22:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-17T04:14:59.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0017
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-16 23:51
Severity ?
EPSS score ?
Summary
The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10917 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: unspecified < 18.3R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10917" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.3R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T20:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10917" } ], "source": { "advisory": "JSA10917", "defect": [ "1355724" ], "discovery": "EXTERNAL" }, "title": "Junos Space: Unrestricted file upload vulnerability", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device\u0027s management interface only from trusted hosts and administrators." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-01-09T17:00:00.000Z", "ID": "CVE-2019-0017", "STATE": "PUBLIC", "TITLE": "Junos Space: Unrestricted file upload vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "18.3R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unrestricted Upload of File with Dangerous Type" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10917", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10917" } ] }, "source": { "advisory": "JSA10917", "defect": [ "1355724" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device\u0027s management interface only from trusted hosts and administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0017", "datePublished": "2019-01-15T21:00:00Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-16T23:51:28.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2305
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/98759 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "98759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98759" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "insufficient authorization check", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-01T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "98759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98759" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "insufficient authorization check" } ] } ] }, "references": { "reference_data": [ { "name": "98759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98759" }, { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2305", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2310
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/98751 | vdb-entry, x_refsource_BID | |
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "98751", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98751" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk." } ], "problemTypes": [ { "descriptions": [ { "description": "firewall bypass vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-01T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "name": "98751", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98751" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "firewall bypass vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "98751", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98751" }, { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2310", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0016
Vulnerability from cvelistv5
Published
2019-01-15 21:00
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10917 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: unspecified < 18.3R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10917" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.3R1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T20:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10917" } ], "source": { "advisory": "JSA10917", "defect": [ "1351713" ], "discovery": "EXTERNAL" }, "title": "Junos Space: Authenticated user able to delete devices without delete device privileges", "workarounds": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device\u0027s management interface only from trusted hosts and administrators." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-01-09T17:00:00.000Z", "ID": "CVE-2019-0016", "STATE": "PUBLIC", "TITLE": "Junos Space: Authenticated user able to delete devices without delete device privileges" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "18.3R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10917", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10917" } ] }, "source": { "advisory": "JSA10917", "defect": [ "1351713" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Use access lists or firewall filters to limit access to the device\u0027s management interface only from trusted hosts and administrators." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0016", "datePublished": "2019-01-15T21:00:00Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-16T22:20:18.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2306
Vulnerability from cvelistv5
Published
2017-05-30 14:00
Modified
2024-08-05 13:48
Severity ?
EPSS score ?
Summary
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can execute code on the device.
References
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA10770 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/98772 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Juniper Networks | Junos Space |
Version: versions prior to 16.1R1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:48:05.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98772", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98772" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos Space", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "versions prior to 16.1R1" } ] } ], "datePublic": "2017-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can execute code on the device." } ], "problemTypes": [ { "descriptions": [ { "description": "insufficient authorization check leading to code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-02T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10770" }, { "name": "98772", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98772" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "ID": "CVE-2017-2306", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos Space", "version": { "version_data": [ { "version_value": "versions prior to 16.1R1" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can execute code on the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "insufficient authorization check leading to code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10770", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10770" }, { "name": "98772", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98772" } ] } } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2017-2306", "datePublished": "2017-05-30T14:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:48:05.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }