6.1
CVSSv3

CVE-2016-4923

Published: 13/10/2017 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 before 11.4R13-S3; 12.1X44 before 12.1X44-D60; 12.1X46 before 12.1X46-D40; 12.1X47 before 12.1X47-D30; 12.3 before 12.3R11; 12.3X48 before 12.3X48-D20; 13.2X51 before 13.2X51-D39, 13.2X51-D40; 13.3 before 13.3R9; 14.1 before 14.1R6; 14.2 before 14.2R6; 15.1 before 15.1R3; 15.1X49 before 15.1X49-D20; 15.1X53 before 15.1X53-D57.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 11.4

juniper junos 11.4r13

juniper junos 12.3

juniper junos 12.3x48

juniper junos 13.3

juniper junos 14.1

juniper junos 14.2

juniper junos 15.1x53

juniper junos 15.1

juniper junos 15.1x49

juniper junos 12.1x44

juniper junos 12.1x46

juniper junos 12.1x47