Lucene search

K
cve[email protected]CVE-2013-6618
HistoryNov 05, 2013 - 8:55 p.m.

CVE-2013-6618

2013-11-0520:55:30
CWE-20
web.nvd.nist.gov
21
cve-2013-6618
remote code execution
juniper junos
security vulnerability
nvd
j-web
ajax
jsdm
port.php

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.4 High

AI Score

Confidence

Low

0.031 Low

EPSS

Percentile

91.1%

jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.

Affected configurations

NVD
Node
juniperjunosRange10.4
OR
juniperjunosMatch10.0
OR
juniperjunosMatch10.1
OR
juniperjunosMatch10.2
OR
juniperjunosMatch10.3
OR
juniperjunosMatch11.4
OR
juniperjunosMatch12.1
OR
juniperjunosMatch12.2
OR
juniperjunosMatch12.3

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.4 High

AI Score

Confidence

Low

0.031 Low

EPSS

Percentile

91.1%

Related for CVE-2013-6618