ID

VAR-202110-0608


CVE

CVE-2021-31355


TITLE

Juniper Networks Junos OS Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-964

DESCRIPTION

A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. This issue affects Juniper Networks Junos OS: All versions, including the following supported releases: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D220; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R1-S1, 20.2R2; 20.3 versions prior to 20.3R2; 20.4 versions prior to 20.4R2; 21.1 versions prior to 21.1R2. Juniper Networks Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware equipment. The operating system provides a secure programming interface and Junos SDK. There is a security vulnerability in Juniper Networks Junos OS. There is no relevant information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time

Trust: 1.08

sources: NVD: CVE-2021-31355 // VULHUB: VHN-391103 // VULMON: CVE-2021-31355

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3x48

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1x49

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

sources: NVD: CVE-2021-31355

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31355
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2021-31355
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-964
value: MEDIUM

Trust: 0.6

VULHUB: VHN-391103
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-31355
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-391103
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-31355
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

sirt@juniper.net: CVE-2021-31355
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-391103 // CNNVD: CNNVD-202110-964 // NVD: CVE-2021-31355 // NVD: CVE-2021-31355

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

sources: VULHUB: VHN-391103 // NVD: CVE-2021-31355

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-964

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202110-964

PATCH

title:Juniper Networks Junos OS Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167212

Trust: 0.6

sources: CNNVD: CNNVD-202110-964

EXTERNAL IDS

db:JUNIPERid:JSA11220

Trust: 1.8

db:NVDid:CVE-2021-31355

Trust: 1.8

db:CNNVDid:CNNVD-202110-964

Trust: 0.7

db:AUSCERTid:ESB-2021.3425

Trust: 0.6

db:CS-HELPid:SB2021101918

Trust: 0.6

db:VULHUBid:VHN-391103

Trust: 0.1

db:VULMONid:CVE-2021-31355

Trust: 0.1

sources: VULHUB: VHN-391103 // VULMON: CVE-2021-31355 // CNNVD: CNNVD-202110-964 // NVD: CVE-2021-31355

REFERENCES

url:https://kb.juniper.net/jsa11220

Trust: 1.8

url:https://www.cybersecurity-help.cz/vdb/sb2021101918

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3425

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-36656

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-391103 // VULMON: CVE-2021-31355 // CNNVD: CNNVD-202110-964 // NVD: CVE-2021-31355

SOURCES

db:VULHUBid:VHN-391103
db:VULMONid:CVE-2021-31355
db:CNNVDid:CNNVD-202110-964
db:NVDid:CVE-2021-31355

LAST UPDATE DATE

2024-08-14T14:11:13.527000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-391103date:2021-10-25T00:00:00
db:VULMONid:CVE-2021-31355date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-964date:2021-10-26T00:00:00
db:NVDid:CVE-2021-31355date:2021-10-25T21:59:16.453

SOURCES RELEASE DATE

db:VULHUBid:VHN-391103date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-31355date:2021-10-19T00:00:00
db:CNNVDid:CNNVD-202110-964date:2021-10-13T00:00:00
db:NVDid:CVE-2021-31355date:2021-10-19T19:15:08.837