1.9
CVSSv2

CVE-2019-0042

Published: 10/04/2019 Updated: 28/10/2021
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.2 | Impact Score: 3.6 | Exploitability Score: 0.5
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Juniper Identity Management Service (JIMS) for Windows versions before 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of Service (DoS) condition for the network.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper identity management service