#VU24187 Cross-site scripting in Juniper Junos OS


Published: 2020-01-10

Vulnerability identifier: #VU24187

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1607

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Juniper Junos OS
Operating systems & Components / Operating system

Vendor: Juniper Networks, Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in J-Web. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Juniper Junos OS: 12.3 - 12.3R12-S14, 12.3x48 - 12.3X48-D85, 14.1x53 - 14.1X53-D50, 15.1F6 - 15.1F6-S12, 15.1 - 15.1R7-S4, 15.1X49 - 15.1X49-D180, 15.1X53 - 15.1X53-D591, 16.1 - 16.1R7-S4, 16.2 - 16.2R2-S9, 17.1 - 17.1R3, 17.2 - 17.2R3-S1, 17.3 - 17.3R3-S4, 17.4 - 17.4R2-S5, 18.1 - 18.1R4, 18.2 - 18.2R2-S4, 18.3 - 18.3R2, 18.4 - 18.4R1-S4, 19.1R - 19.1R1-S1


External links
http://jvn.jp/en/jp/JVN21753370/index.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10986&actp=METADATA


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability