ID

VAR-201810-0069


CVE

CVE-2018-0047


TITLE

Juniper Networks Junos Space Security Director Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-011016

DESCRIPTION

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected site, potentially allowing the attacker to escalate privileges or to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. Security Director is one of the security management tools

Trust: 1.98

sources: NVD: CVE-2018-0047 // JVNDB: JVNDB-2018-011016 // BID: 108494 // VULHUB: VHN-118249

AFFECTED PRODUCTS

vendor:junipermodel:junos spacescope:eqversion:15.2

Trust: 1.9

vendor:junipermodel:junos spacescope:eqversion:17.2

Trust: 1.6

vendor:junipermodel:junos spacescope:eqversion:15.1

Trust: 1.6

vendor:junipermodel:junos spacescope:eqversion:17.1

Trust: 1.6

vendor:junipermodel:junos spacescope:eqversion:16.1

Trust: 1.6

vendor:junipermodel:junos spacescope:eqversion:13.3

Trust: 1.3

vendor:junipermodel:junos spacescope:eqversion:14.1

Trust: 1.0

vendor:junipermodel:junos spacescope:ltversion:17.2r2

Trust: 0.8

vendor:junipermodel:junos space 17.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 16.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.2r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.2r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1r2.11scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1r2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1f3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 15.1f2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 14.1r1.9scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 14.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 14.1.r3.4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.3r4.4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.3r1.9scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.3r1.8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.1r1.6scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.1r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 13.1p1.14scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space r1.8scope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos space 12.3r2.8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 12.3r1.3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos space 12.3p2.8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.3

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.2

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:12.1

Trust: 0.3

vendor:junipermodel:junos space 11.4r5.5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.4

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:11.2

Trust: 0.3

vendor:junipermodel:junos space 17.2r1scope:neversion: -

Trust: 0.3

sources: BID: 108494 // JVNDB: JVNDB-2018-011016 // CNNVD: CNNVD-201810-515 // NVD: CVE-2018-0047

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0047
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2018-0047
value: HIGH

Trust: 1.0

NVD: CVE-2018-0047
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201810-515
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118249
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-0047
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118249
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0047
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

sirt@juniper.net: CVE-2018-0047
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-118249 // JVNDB: JVNDB-2018-011016 // CNNVD: CNNVD-201810-515 // NVD: CVE-2018-0047 // NVD: CVE-2018-0047

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-118249 // JVNDB: JVNDB-2018-011016 // NVD: CVE-2018-0047

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201810-515

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201810-515

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011016

PATCH

title:JSA10881url:https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10881&actp=METADATA

Trust: 0.8

title:Juniper Junos Space Security Director Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86101

Trust: 0.6

sources: JVNDB: JVNDB-2018-011016 // CNNVD: CNNVD-201810-515

EXTERNAL IDS

db:NVDid:CVE-2018-0047

Trust: 2.8

db:JUNIPERid:JSA10881

Trust: 2.0

db:SECTRACKid:1041863

Trust: 1.7

db:JVNDBid:JVNDB-2018-011016

Trust: 0.8

db:CNNVDid:CNNVD-201810-515

Trust: 0.7

db:BIDid:108494

Trust: 0.3

db:VULHUBid:VHN-118249

Trust: 0.1

sources: VULHUB: VHN-118249 // BID: 108494 // JVNDB: JVNDB-2018-011016 // CNNVD: CNNVD-201810-515 // NVD: CVE-2018-0047

REFERENCES

url:https://kb.juniper.net/jsa10881

Trust: 1.7

url:http://www.securitytracker.com/id/1041863

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0047

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0047

Trust: 0.8

url:http://www.juniper.net/

Trust: 0.3

url:https://kb.juniper.net/infocenter/index?page=content&id=jsa10881&actp=metadata

Trust: 0.3

sources: VULHUB: VHN-118249 // BID: 108494 // JVNDB: JVNDB-2018-011016 // CNNVD: CNNVD-201810-515 // NVD: CVE-2018-0047

CREDITS

Marcel Bilal of IT-Dienstleistungszentrum Berlin

Trust: 0.3

sources: BID: 108494

SOURCES

db:VULHUBid:VHN-118249
db:BIDid:108494
db:JVNDBid:JVNDB-2018-011016
db:CNNVDid:CNNVD-201810-515
db:NVDid:CVE-2018-0047

LAST UPDATE DATE

2024-11-23T22:21:55.454000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118249date:2019-10-09T00:00:00
db:BIDid:108494date:2018-10-10T00:00:00
db:JVNDBid:JVNDB-2018-011016date:2019-01-04T00:00:00
db:CNNVDid:CNNVD-201810-515date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0047date:2024-11-21T03:37:25.683

SOURCES RELEASE DATE

db:VULHUBid:VHN-118249date:2018-10-10T00:00:00
db:BIDid:108494date:2018-10-10T00:00:00
db:JVNDBid:JVNDB-2018-011016date:2019-01-04T00:00:00
db:CNNVDid:CNNVD-201810-515date:2018-10-11T00:00:00
db:NVDid:CVE-2018-0047date:2018-10-10T18:29:01.517