4.3
CVSSv2

CVE-2019-0047

Published: 09/10/2019 Updated: 05/02/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated malicious users to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This issue affects: Juniper Networks Junos OS 12.1X46 versions before 12.1X46-D86; 12.3 versions before 12.3R12-S13; 12.3X48 versions before 12.3X48-D80; 14.1X53 versions before 14.1X53-D51; 15.1 versions before 15.1F6-S13, 15.1R7-S4; 15.1X49 versions before 15.1X49-D171, 15.1X49-D180; 15.1X53 versions before 15.1X53-D497, 15.1X53-D69; 16.1 versions before 16.1R7-S5; 16.2 versions before 16.2R2-S9; 17.1 versions before 17.1R3; 17.2 versions before 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions before 17.3R3-S6; 17.4 versions before 17.4R1-S7, 17.4R2-S4, 17.4R3; 18.1 versions before 18.1R3-S5; 18.2 versions before 18.2R1-S5, 18.2R2-S3, 18.2R3; 18.3 versions before 18.3R1-S3, 18.3R2, 18.3R3; 18.4 versions before 18.4R1-S2, 18.4R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 12.1x46

juniper junos 12.3

juniper junos 12.3x48

juniper junos 14.1x53

juniper junos 15.1

juniper junos 15.1x49

juniper junos 15.1x53

juniper junos 16.1

juniper junos 16.2

juniper junos 17.2

juniper junos 17.1

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4