Lucene search

K
cve[email protected]CVE-2018-0011
HistoryJan 10, 2018 - 10:29 p.m.

CVE-2018-0011

2018-01-1022:29:01
CWE-79
web.nvd.nist.gov
35
cve-2018-0011
junos space
xss vulnerability
remote authenticated user
sensitive data
admin actions

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.

Affected configurations

NVD
Node
juniperjunos_spaceMatch13.3r1
OR
juniperjunos_spaceMatch13.3r2
OR
juniperjunos_spaceMatch13.3r4
OR
juniperjunos_spaceMatch14.1r1
OR
juniperjunos_spaceMatch14.1r2
OR
juniperjunos_spaceMatch14.1r3
OR
juniperjunos_spaceMatch15.1r1
OR
juniperjunos_spaceMatch15.1r2
OR
juniperjunos_spaceMatch15.1r3
OR
juniperjunos_spaceMatch15.2r1
OR
juniperjunos_spaceMatch15.2r2
OR
juniperjunos_spaceMatch16.1r1
OR
juniperjunos_spaceMatch16.1r2
OR
juniperjunos_spaceMatch16.1r3
OR
juniperjunos_spaceMatch17.1r1

CNA Affected

[
  {
    "product": "Junos Space",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "17.2R1",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Related for CVE-2018-0011