9
CVSSv2

CVE-2013-6618

Published: 05/11/2013 Updated: 14/02/2024
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 905
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

jsdm/ajax/port.php in J-Web in Juniper Junos prior to 10.4R13, 11.4 prior to 11.4R7, 12.1 prior to 12.1R5, 12.2 prior to 12.2R3, and 12.3 prior to 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 10.3

juniper junos 10.2

juniper junos 10.1

juniper junos 12.1

juniper junos

juniper junos 11.4

juniper junos 12.3

juniper junos 12.2

juniper junos 10.0

Exploits

Sense of Security - Security Advisory - SOS-13-003 security advisory Release Date 10-Sep-2013 Last Update - Vendor Notification Date 27-Sep-2012 Product Juniper Junos J-Web Platform Junos Affected versions All builds prior to 2013-02-28 are affected Severit ...