4
CVSSv2

CVE-2020-1611

Published: 15/01/2020 Updated: 21/07/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an malicious user to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions before 19.4R1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos space 17.1

juniper junos space 17.2

juniper junos space 18.1

juniper junos space 18.2

juniper junos space 18.3

juniper junos space 18.4

juniper junos space 19.1

juniper junos space 19.2

juniper junos space 19.3

Github Repositories

Juniper Junos Space (CVE-2020-1611) (PoC)

Juniper Junos Space prior to 194R1 Local File Inclusion Vulnerability (CVE-2020-1611) (PoC) Juniper Junos Space prior to 194R1 is vulnerable to a local file inclusion vulnerability An attacker with normal user rights could exploit this vulnerability The "Download Report" function is vulnerable Base Score: 65 Vector: CVSS:31/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N