Lucene search

K
cve[email protected]CVE-2018-0047
HistoryOct 10, 2018 - 6:29 p.m.

CVE-2018-0047

2018-10-1018:29:01
CWE-79
web.nvd.nist.gov
23
cve-2018-0047
cross-site scripting
junos space security director
juniper networks
security vulnerability
information theft
ui framework

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.

Affected configurations

NVD
Node
juniperjunos_spaceMatch13.3r1
OR
juniperjunos_spaceMatch13.3r2
OR
juniperjunos_spaceMatch14.1r1
OR
juniperjunos_spaceMatch14.1r2
OR
juniperjunos_spaceMatch14.1r3
OR
juniperjunos_spaceMatch15.1r1
OR
juniperjunos_spaceMatch15.1r2
OR
juniperjunos_spaceMatch15.1r3
OR
juniperjunos_spaceMatch15.1r4
OR
juniperjunos_spaceMatch15.2r1
OR
juniperjunos_spaceMatch15.2r2
OR
juniperjunos_spaceMatch16.1r1
OR
juniperjunos_spaceMatch16.1r2
OR
juniperjunos_spaceMatch16.1r3
OR
juniperjunos_spaceMatch17.1r1
OR
juniperjunos_spaceMatch17.2r1

CNA Affected

[
  {
    "product": "Junos Space Security Director",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThanOrEqual": "17.2R2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

Related for CVE-2018-0047