ghsa-qc55-vm3j-74gp
Vulnerability from github
Published
2018-07-12 20:30
Modified
2024-09-24 21:02
Severity ?
5.5 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Summary
JSNAPy allows unprivileged local users to alter files under the directory
Details
JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivileged local users to alter the files under this directory including inserting operations not intended by the package maintainer, system administrator, or other users. This issue only affects users who downloaded and installed JSNAPy from github.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "jsnapy" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-0023" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:51:34Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivileged local users to alter the files under this directory including inserting operations not intended by the package maintainer, system administrator, or other users. This issue only affects users who downloaded and installed JSNAPy from github.", "id": "GHSA-qc55-vm3j-74gp", "modified": "2024-09-24T21:02:12Z", "published": "2018-07-12T20:30:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0023" }, { "type": "PACKAGE", "url": "https://github.com/Juniper/jsnapy" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-qc55-vm3j-74gp" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/jsnapy/PYSEC-2018-84.yaml" }, { "type": "WEB", "url": "https://kb.juniper.net/JSA10856" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227125151/http://www.securityfocus.com/bid/103745" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "JSNAPy allows unprivileged local users to alter files under the directory" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…