Lucene search

K
cve[email protected]CVE-2017-2336
HistoryJul 17, 2017 - 1:18 p.m.

CVE-2017-2336

2017-07-1713:18:23
CWE-79
web.nvd.nist.gov
29
cve-2017-2336
cross site scripting
xss
juniper networks
netscreen firewall+vpn
screenos
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.3%

A reflected cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a network based attacker to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the attacker to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.

Affected configurations

NVD
Node
juniperscreenosMatch6.3.0
OR
juniperscreenosMatch6.3.0r1
OR
juniperscreenosMatch6.3.0r10
OR
juniperscreenosMatch6.3.0r11
OR
juniperscreenosMatch6.3.0r12
OR
juniperscreenosMatch6.3.0r13
OR
juniperscreenosMatch6.3.0r14
OR
juniperscreenosMatch6.3.0r15
OR
juniperscreenosMatch6.3.0r16
OR
juniperscreenosMatch6.3.0r17
OR
juniperscreenosMatch6.3.0r18
OR
juniperscreenosMatch6.3.0r19
OR
juniperscreenosMatch6.3.0r2
OR
juniperscreenosMatch6.3.0r21
OR
juniperscreenosMatch6.3.0r22
OR
juniperscreenosMatch6.3.0r23
OR
juniperscreenosMatch6.3.0r23b
OR
juniperscreenosMatch6.3.0r3
OR
juniperscreenosMatch6.3.0r4
OR
juniperscreenosMatch6.3.0r5
OR
juniperscreenosMatch6.3.0r6
OR
juniperscreenosMatch6.3.0r7
OR
juniperscreenosMatch6.3.0r8
OR
juniperscreenosMatch6.3.0r9

CNA Affected

[
  {
    "platforms": [
      "SSG Series"
    ],
    "product": "ScreenOS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.0 prior to 6.3.0r24"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.3%

Related for CVE-2017-2336