Lucene search

K
cve[email protected]CVE-2019-0016
HistoryJan 15, 2019 - 9:29 p.m.

CVE-2019-0016

2019-01-1521:29:01
web.nvd.nist.gov
35
information security
junos space
cve-2019-0016
database
nvd
juniper networks

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1.

Affected configurations

NVD
Node
juniperjunos_spaceMatch13.3r1
OR
juniperjunos_spaceMatch13.3r2
OR
juniperjunos_spaceMatch13.3r3
OR
juniperjunos_spaceMatch13.3r4
OR
juniperjunos_spaceMatch14.1-
OR
juniperjunos_spaceMatch14.1r1
OR
juniperjunos_spaceMatch14.1r2
OR
juniperjunos_spaceMatch14.1r3
OR
juniperjunos_spaceMatch15.1r1
OR
juniperjunos_spaceMatch15.1r2
OR
juniperjunos_spaceMatch15.1r3
OR
juniperjunos_spaceMatch15.1r4
OR
juniperjunos_spaceMatch15.2-
OR
juniperjunos_spaceMatch15.2r1
OR
juniperjunos_spaceMatch15.2r2
OR
juniperjunos_spaceMatch16.1-
OR
juniperjunos_spaceMatch16.1r1
OR
juniperjunos_spaceMatch16.1r2
OR
juniperjunos_spaceMatch16.1r3
OR
juniperjunos_spaceMatch17.1r1
OR
juniperjunos_spaceMatch17.2r1.4
OR
juniperjunos_spaceMatch18.1r1
OR
juniperjunos_spaceMatch18.2r1

CNA Affected

[
  {
    "product": "Junos Space",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "18.3R1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for CVE-2019-0016