Lucene search

K
nvd[email protected]NVD:CVE-2016-1261
HistoryOct 13, 2017 - 5:29 p.m.

CVE-2016-1261

2017-10-1317:29:00
CWE-352
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%

J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).

Affected configurations

NVD
Node
juniperjunosMatch12.1x44-
OR
juniperjunosMatch12.1x44d10
OR
juniperjunosMatch12.1x44d15
OR
juniperjunosMatch12.1x44d20
OR
juniperjunosMatch12.1x44d25
OR
juniperjunosMatch12.1x44d30
OR
juniperjunosMatch12.1x44d35
OR
juniperjunosMatch12.1x44d40
OR
juniperjunosMatch12.1x44d45
OR
juniperjunosMatch12.1x44d50
OR
juniperjunosMatch12.1x46-
OR
juniperjunosMatch12.1x46d10
OR
juniperjunosMatch12.1x46d15
OR
juniperjunosMatch12.1x46d20
OR
juniperjunosMatch12.1x46d25
OR
juniperjunosMatch12.1x46d30
OR
juniperjunosMatch12.1x46d35
OR
juniperjunosMatch12.1x46d40
OR
juniperjunosMatch12.1x47-
OR
juniperjunosMatch12.1x47d10
OR
juniperjunosMatch12.1x47d15
OR
juniperjunosMatch12.1x47d20
OR
juniperjunosMatch12.1x47d25
OR
juniperjunosMatch12.3-
OR
juniperjunosMatch12.3r1
OR
juniperjunosMatch12.3r2
OR
juniperjunosMatch12.3r3
OR
juniperjunosMatch12.3r4
OR
juniperjunosMatch12.3r5
OR
juniperjunosMatch12.3r6
OR
juniperjunosMatch12.3r7
OR
juniperjunosMatch12.3r8
OR
juniperjunosMatch12.3r9
OR
juniperjunosMatch12.3x48d10
OR
juniperjunosMatch12.3x48d15
OR
juniperjunosMatch12.3x48d25
OR
juniperjunosMatch13.2x51-
OR
juniperjunosMatch13.2x51d15
OR
juniperjunosMatch13.2x51d20
OR
juniperjunosMatch13.2x51d21
OR
juniperjunosMatch13.2x51d25
OR
juniperjunosMatch13.2x51d26
OR
juniperjunosMatch13.2x51d30
OR
juniperjunosMatch13.2x51d35
OR
juniperjunosMatch13.3-
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r2-s2
OR
juniperjunosMatch13.3r3
OR
juniperjunosMatch13.3r4
OR
juniperjunosMatch13.3r5
OR
juniperjunosMatch13.3r6
OR
juniperjunosMatch13.3r7
OR
juniperjunosMatch14.1-
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
OR
juniperjunosMatch14.1r3
OR
juniperjunosMatch14.1r4
OR
juniperjunosMatch14.1r5
OR
juniperjunosMatch14.1x53-
OR
juniperjunosMatch14.1x53d10
OR
juniperjunosMatch14.1x53d15
OR
juniperjunosMatch14.1x53d16
OR
juniperjunosMatch14.1x53d25
OR
juniperjunosMatch14.1x53d26
OR
juniperjunosMatch14.1x53d27
OR
juniperjunosMatch14.2-
OR
juniperjunosMatch14.2r1
OR
juniperjunosMatch14.2r2
OR
juniperjunosMatch14.2r3
OR
juniperjunosMatch14.2r4
OR
juniperjunosMatch15.1r1
OR
juniperjunosMatch15.1r2
OR
juniperjunosMatch15.1x49d10

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%

Related for NVD:CVE-2016-1261