8.4

CVE-2017-2337

A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
JuniperScreenos Version6.3.0
JuniperScreenos Version6.3.0 Updater1
JuniperScreenos Version6.3.0 Updater10
JuniperScreenos Version6.3.0 Updater11
JuniperScreenos Version6.3.0 Updater12
JuniperScreenos Version6.3.0 Updater13
JuniperScreenos Version6.3.0 Updater14
JuniperScreenos Version6.3.0 Updater15
JuniperScreenos Version6.3.0 Updater16
JuniperScreenos Version6.3.0 Updater17
JuniperScreenos Version6.3.0 Updater18
JuniperScreenos Version6.3.0 Updater19
JuniperScreenos Version6.3.0 Updater2
JuniperScreenos Version6.3.0 Updater21
JuniperScreenos Version6.3.0 Updater22
JuniperScreenos Version6.3.0 Updater23
JuniperScreenos Version6.3.0 Updater23b
JuniperScreenos Version6.3.0 Updater3
JuniperScreenos Version6.3.0 Updater4
JuniperScreenos Version6.3.0 Updater5
JuniperScreenos Version6.3.0 Updater6
JuniperScreenos Version6.3.0 Updater7
JuniperScreenos Version6.3.0 Updater8
JuniperScreenos Version6.3.0 Updater9
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.21% 0.402
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
sirt@juniper.net 8.4 1.7 6
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.