Lucene search

K
cveMitreCVE-2014-6447
HistoryFeb 11, 2020 - 5:15 p.m.

CVE-2014-6447

2020-02-1117:15:11
CWE-79
mitre
web.nvd.nist.gov
27
juniper
junos
j-web
vulnerability
xss
dos
error handling
nvd
cve-2014-6447

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

42.0%

Multiple vulnerabilities exist in Juniper Junos J-Web error handling that may lead to cross site scripting (XSS) issues or crash the J-Web service (DoS). This affects Juniper Junos OS 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D20, 12.3 before 12.3R8, 12.3X48 before 12.3X48-D10, 13.1 before 13.1R5, 13.2 before 13.2R6, 13.3 before 13.3R4, 14.1 before 14.1R3, 14.1X53 before 14.1X53-D10, 14.2 before 14.2R1, and 15.1 before 15.1R1.

Affected configurations

Nvd
Node
juniperjunosMatch12.1x44-
OR
juniperjunosMatch12.1x44d10
OR
juniperjunosMatch12.1x44d15
OR
juniperjunosMatch12.1x44d20
OR
juniperjunosMatch12.1x44d25
OR
juniperjunosMatch12.1x44d30
OR
juniperjunosMatch12.1x44d35
OR
juniperjunosMatch12.1x44d40
Node
juniperjunosMatch12.1x46-
OR
juniperjunosMatch12.1x46d10
OR
juniperjunosMatch12.1x46d15
OR
juniperjunosMatch12.1x46d20
OR
juniperjunosMatch12.1x46d25
Node
juniperjunosMatch12.1x47-
OR
juniperjunosMatch12.1x47d10
OR
juniperjunosMatch12.1x47d15
Node
juniperjunosMatch12.3-
OR
juniperjunosMatch12.3r1
OR
juniperjunosMatch12.3r2
OR
juniperjunosMatch12.3r3
OR
juniperjunosMatch12.3r4
OR
juniperjunosMatch12.3r5
OR
juniperjunosMatch12.3r6
OR
juniperjunosMatch12.3r7
Node
juniperjunosMatch12.3x48-
Node
juniperjunosMatch13.1-
OR
juniperjunosMatch13.1r1
OR
juniperjunosMatch13.1r2
OR
juniperjunosMatch13.1r3
OR
juniperjunosMatch13.1r4
OR
juniperjunosMatch13.1r4-s2
Node
juniperjunosMatch13.2-
OR
juniperjunosMatch13.2r1
OR
juniperjunosMatch13.2r2
OR
juniperjunosMatch13.2r3
OR
juniperjunosMatch13.2r4
OR
juniperjunosMatch13.2r5
Node
juniperjunosMatch13.3-
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r10
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r2-s2
OR
juniperjunosMatch13.3r3
Node
juniperjunosMatch14.1-
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
Node
juniperjunosMatch14.1x53-
Node
juniperjunosMatch14.2-
Node
juniperjunosMatch15.1-
VendorProductVersionCPE
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*
juniperjunos12.1x44cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*
juniperjunos12.1x46cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*
juniperjunos12.1x46cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*
Rows per page:
1-10 of 491

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

42.0%

Related for CVE-2014-6447