ID

VAR-202210-0815


CVE

CVE-2022-22243


TITLE

Juniper Networks  Junos OS  Blinds in  XPath  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-019203

DESCRIPTION

An XPath Injection vulnerability due to Improper Input Validation in the J-Web component of Juniper Networks Junos OS allows an authenticated attacker to add an XPath command to the XPath stream, which may allow chaining to other unspecified vulnerabilities, leading to a partial loss of confidentiality. This issue affects Juniper Networks Junos OS: all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S2; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R2-S2, 21.3R3; 21.4 versions prior to 21.4R1-S2, 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S1, 22.1R2. Juniper Networks Junos OS Blinds XPath There is an injection vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-22243 // JVNDB: JVNDB-2022-019203 // VULHUB: VHN-409772

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope: - version: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion:19.1

Trust: 0.8

sources: JVNDB: JVNDB-2022-019203 // NVD: CVE-2022-22243

CVSS

SEVERITY

CVSSV2

CVSSV3

sirt@juniper.net: CVE-2022-22243
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-019203
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202210-650
value: MEDIUM

Trust: 0.6

sirt@juniper.net:
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-019203
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019203 // NVD: CVE-2022-22243 // CNNVD: CNNVD-202210-650

PROBLEMTYPE DATA

problemtype:CWE-91

Trust: 1.1

problemtype:BLIND XPath injection (CWE-91) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-409772 // JVNDB: JVNDB-2022-019203 // NVD: CVE-2022-22243

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-650

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-650

CONFIGURATIONS

sources: NVD: CVE-2022-22243

EXTERNAL IDS

db:NVDid:CVE-2022-22243

Trust: 3.3

db:JUNIPERid:JSA69899

Trust: 2.5

db:JVNDBid:JVNDB-2022-019203

Trust: 0.8

db:AUSCERTid:ESB-2022.5668

Trust: 0.6

db:CNNVDid:CNNVD-202210-650

Trust: 0.6

db:VULHUBid:VHN-409772

Trust: 0.1

sources: VULHUB: VHN-409772 // JVNDB: JVNDB-2022-019203 // NVD: CVE-2022-22243 // CNNVD: CNNVD-202210-650

REFERENCES

url:https://kb.juniper.net/jsa69899

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-22243

Trust: 0.8

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-39531

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22243/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5668

Trust: 0.6

sources: VULHUB: VHN-409772 // JVNDB: JVNDB-2022-019203 // NVD: CVE-2022-22243 // CNNVD: CNNVD-202210-650

SOURCES

db:VULHUBid:VHN-409772
db:JVNDBid:JVNDB-2022-019203
db:NVDid:CVE-2022-22243
db:CNNVDid:CNNVD-202210-650

LAST UPDATE DATE

2023-12-18T11:55:28.753000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-409772date:2022-10-20T00:00:00
db:JVNDBid:JVNDB-2022-019203date:2023-10-24T08:19:00
db:NVDid:CVE-2022-22243date:2022-10-20T15:11:26.317
db:CNNVDid:CNNVD-202210-650date:2022-11-09T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-409772date:2022-10-18T00:00:00
db:JVNDBid:JVNDB-2022-019203date:2023-10-24T00:00:00
db:NVDid:CVE-2022-22243date:2022-10-18T03:15:11.103
db:CNNVDid:CNNVD-202210-650date:2022-10-12T00:00:00