var-202001-1293
Vulnerability from variot
Juniper Junos OS 13.2 before 13.2R5, 13.2X51, 13.2X52, and 13.3 before 13.3R3 allow local users to bypass intended restrictions and execute arbitrary Python code via vectors involving shell access. Juniper Junos OS Contains a privilege management vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Juniper Networks Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware equipment. The operating system provides a secure programming interface and Junos SDK. A security vulnerability exists in Juniper Networks Juniper Junos OS. The following products and versions are affected: Juniper Junos OS 13.2 prior to 13.2R5, 13.2X51, 13.2X52, 13.3 prior to 13.3R3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1293", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "junos", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "13.2x52" }, { "model": "junos", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "13.2" }, { "model": "junos", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "13.3" }, { "model": "junos", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "13.2x51" }, { "model": "junos os", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "13.2 thats all 13.2r5" }, { "model": "junos os", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "13.2x51" }, { "model": "junos os", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "13.2x52" }, { "model": "junos os", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "13.3 thats all 13.3r3" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "CNNVD", "id": "CNNVD-202001-787" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:juniper:junos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008815" } ] }, "cve": "CVE-2014-6448", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2014-6448", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-74392", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2014-6448", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2014-6448", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-6448", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2014-6448", "trust": 0.8, "value": "High" }, { "author": "VULHUB", "id": "VHN-74392", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-74392" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Juniper Junos OS 13.2 before 13.2R5, 13.2X51, 13.2X52, and 13.3 before 13.3R3 allow local users to bypass intended restrictions and execute arbitrary Python code via vectors involving shell access. Juniper Junos OS Contains a privilege management vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Juniper Networks Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company\u0027s hardware equipment. The operating system provides a secure programming interface and Junos SDK. A security vulnerability exists in Juniper Networks Juniper Junos OS. The following products and versions are affected: Juniper Junos OS 13.2 prior to 13.2R5, 13.2X51, 13.2X52, 13.3 prior to 13.3R3", "sources": [ { "db": "NVD", "id": "CVE-2014-6448" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "VULHUB", "id": "VHN-74392" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-6448", "trust": 2.5 }, { "db": "JUNIPER", "id": "JSA10695", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2014-008815", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202001-787", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-74392", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-74392" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "CNNVD", "id": "CNNVD-202001-787" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "id": "VAR-202001-1293", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-74392" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:48:09.497000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "JSA10695", "trust": 0.8, "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10695" }, { "title": "Juniper Networks Junos OS Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=107115" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "CNNVD", "id": "CNNVD-202001-787" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-269", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-74392" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10695" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6448" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-6448" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10695" } ], "sources": [ { "db": "VULHUB", "id": "VHN-74392" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "CNNVD", "id": "CNNVD-202001-787" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-74392" }, { "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "db": "CNNVD", "id": "CNNVD-202001-787" }, { "db": "NVD", "id": "CVE-2014-6448" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-15T00:00:00", "db": "VULHUB", "id": "VHN-74392" }, { "date": "2020-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "date": "2020-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-787" }, { "date": "2020-01-15T18:15:11.540000", "db": "NVD", "id": "CVE-2014-6448" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-24T00:00:00", "db": "VULHUB", "id": "VHN-74392" }, { "date": "2020-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008815" }, { "date": "2020-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-787" }, { "date": "2024-11-21T02:14:24.297000", "db": "NVD", "id": "CVE-2014-6448" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-787" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Juniper Junos OS Vulnerabilities in permissions management", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008815" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-787" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.