Lucene search

K
cve[email protected]CVE-2018-0059
HistoryOct 10, 2018 - 6:29 p.m.

CVE-2018-0059

2018-10-1018:29:03
CWE-79
web.nvd.nist.gov
26
cve-2018-0059
juniper networks
screenos
cross-site scripting
xss
web security
information security

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.0%

A persistent cross-site scripting vulnerability in the graphical user interface of ScreenOS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. Affected releases are Juniper Networks ScreenOS 6.3.0 versions prior to 6.3.0r26.

Affected configurations

NVD
Node
junipernetscreen_screenosMatch6.3.0
OR
junipernetscreen_screenosMatch6.3.0r1
OR
junipernetscreen_screenosMatch6.3.0r2
OR
junipernetscreen_screenosMatch6.3.0r3
OR
junipernetscreen_screenosMatch6.3.0r4
OR
junipernetscreen_screenosMatch6.3.0r5
OR
junipernetscreen_screenosMatch6.3.0r6
OR
junipernetscreen_screenosMatch6.3.0r7
OR
junipernetscreen_screenosMatch6.3.0r8
OR
junipernetscreen_screenosMatch6.3.0r9
OR
junipernetscreen_screenosMatch6.3.0r10
OR
junipernetscreen_screenosMatch6.3.0r11
OR
junipernetscreen_screenosMatch6.3.0r12
OR
junipernetscreen_screenosMatch6.3.0r13
OR
junipernetscreen_screenosMatch6.3.0r14
OR
junipernetscreen_screenosMatch6.3.0r15
OR
junipernetscreen_screenosMatch6.3.0r16
OR
junipernetscreen_screenosMatch6.3.0r17
OR
junipernetscreen_screenosMatch6.3.0r18
OR
junipernetscreen_screenosMatch6.3.0r19
OR
junipernetscreen_screenosMatch6.3.0r21
OR
junipernetscreen_screenosMatch6.3.0r22
OR
junipernetscreen_screenosMatch6.3.0r23
OR
junipernetscreen_screenosMatch6.3.0r23b1
OR
junipernetscreen_screenosMatch6.3.0r24
OR
junipernetscreen_screenosMatch6.3.0r24b1
OR
junipernetscreen_screenosMatch6.3.0r25

CNA Affected

[
  {
    "product": "ScreenOS",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "6.3.0r26",
        "status": "affected",
        "version": "6.3.0",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.0%

Related for CVE-2018-0059