5.4

CVE-2018-0011

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.

Data is provided by the National Vulnerability Database (NVD)
JuniperJunos Space Version13.3 Updater1
JuniperJunos Space Version13.3 Updater2
JuniperJunos Space Version13.3 Updater4
JuniperJunos Space Version14.1 Updater1
JuniperJunos Space Version14.1 Updater2
JuniperJunos Space Version14.1 Updater3
JuniperJunos Space Version15.1 Updater1
JuniperJunos Space Version15.1 Updater2
JuniperJunos Space Version15.1 Updater3
JuniperJunos Space Version15.2 Updater1
JuniperJunos Space Version15.2 Updater2
JuniperJunos Space Version16.1 Updater1
JuniperJunos Space Version16.1 Updater2
JuniperJunos Space Version16.1 Updater3
JuniperJunos Space Version17.1 Updater1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.17% 0.351
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
sirt@juniper.net 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.