Lucene search

K
nvd[email protected]NVD:CVE-2018-0047
HistoryOct 10, 2018 - 6:29 p.m.

CVE-2018-0047

2018-10-1018:29:01
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

20.3%

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.

Affected configurations

Nvd
Node
juniperjunos_spaceMatch13.3r1
OR
juniperjunos_spaceMatch13.3r2
OR
juniperjunos_spaceMatch14.1r1
OR
juniperjunos_spaceMatch14.1r2
OR
juniperjunos_spaceMatch14.1r3
OR
juniperjunos_spaceMatch15.1r1
OR
juniperjunos_spaceMatch15.1r2
OR
juniperjunos_spaceMatch15.1r3
OR
juniperjunos_spaceMatch15.1r4
OR
juniperjunos_spaceMatch15.2r1
OR
juniperjunos_spaceMatch15.2r2
OR
juniperjunos_spaceMatch16.1r1
OR
juniperjunos_spaceMatch16.1r2
OR
juniperjunos_spaceMatch16.1r3
OR
juniperjunos_spaceMatch17.1r1
OR
juniperjunos_spaceMatch17.2r1
VendorProductVersionCPE
juniperjunos_space13.3cpe:2.3:o:juniper:junos_space:13.3:r1:*:*:*:*:*:*
juniperjunos_space13.3cpe:2.3:o:juniper:junos_space:13.3:r2:*:*:*:*:*:*
juniperjunos_space14.1cpe:2.3:o:juniper:junos_space:14.1:r1:*:*:*:*:*:*
juniperjunos_space14.1cpe:2.3:o:juniper:junos_space:14.1:r2:*:*:*:*:*:*
juniperjunos_space14.1cpe:2.3:o:juniper:junos_space:14.1:r3:*:*:*:*:*:*
juniperjunos_space15.1cpe:2.3:o:juniper:junos_space:15.1:r1:*:*:*:*:*:*
juniperjunos_space15.1cpe:2.3:o:juniper:junos_space:15.1:r2:*:*:*:*:*:*
juniperjunos_space15.1cpe:2.3:o:juniper:junos_space:15.1:r3:*:*:*:*:*:*
juniperjunos_space15.1cpe:2.3:o:juniper:junos_space:15.1:r4:*:*:*:*:*:*
juniperjunos_space15.2cpe:2.3:o:juniper:junos_space:15.2:r1:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

20.3%

Related for NVD:CVE-2018-0047