#VU82515 PHP file inclusion in Juniper Junos OS


Published: 2023-10-26

Vulnerability identifier: #VU82515

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22246

CWE-ID: CWE-98

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Juniper Junos OS
Operating systems & Components / Operating system

Vendor: Juniper Networks, Inc.

Description

The vulnerability allows a remote user to include and execute arbitrary PHP files on the server.

The vulnerability exists due to incorrect input validation when including PHP files in the J-Web component. A remote authenticated user can send a specially crafted HTTP request to the affected application, include and execute arbitrary PHP code on the system with privileges of the web server.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Juniper Junos OS: 20.1 - 20.1R3-S4, 19.3 - 19.3R3-S6, 19.3R1-S1, 19.3R2 - 19.3R2-S7, 20.3 - 20.3R3-S4, 21.4R1 - 21.4R2-S2, 19.4 - 19.4R3-S8, 19.4R1 - 19.4R1-S4, 22.1R1 - 22.1R1-S2, 20.4 - 20.4R3-S3, 20.2 - 20.2R3-S4, 19.2 - 19.2R3-S5, 19.2R1-S4, 19.1 - 19.1R3-S8, 19.1R1-S4, 21.3R1 - 21.3R2-S2, 21.1 - 21.1R3-S1


External links
http://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Multiple-vulnerabilities-in-J-Web


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability