6.1
CVSSv3

CVE-2020-1607

Published: 15/01/2020 Updated: 24/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote malicious user to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions before 12.3R12-S15; 12.3X48 versions before 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions before 14.1X53-D51 on EX and QFX Series; 15.1F6 versions before 15.1F6-S13; 15.1 versions before 15.1R7-S5; 15.1X49 versions before 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions before 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions before 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions before 16.1R4-S13, 16.1R7-S5; 16.2 versions before 16.2R2-S10; 17.1 versions before 17.1R2-S11, 17.1R3-S1; 17.2 versions before 17.2R1-S9, 17.2R3-S2; 17.3 versions before 17.3R2-S5, 17.3R3-S5; 17.4 versions before 17.4R2-S6, 17.4R3; 18.1 versions before 18.1R3-S7; 18.2 versions before 18.2R2-S5, 18.2R3; 18.3 versions before 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions before 18.4R1-S5, 18.4R2; 19.1 versions before 19.1R1-S2, 19.1R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 12.3

juniper junos 15.1

juniper junos 16.1

juniper junos 16.2

juniper junos 17.1

juniper junos 17.2

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4

juniper junos 19.1

juniper junos 12.3x48

juniper junos 15.1x49

juniper junos 14.1x53

juniper junos 15.1x53