ID

VAR-202210-0918


CVE

CVE-2022-22242


TITLE

Juniper Networks  Junos OS  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-019204

DESCRIPTION

A Cross-site Scripting (XSS) vulnerability in the J-Web component of Juniper Networks Junos OS allows an unauthenticated attacker to run malicious scripts reflected off of J-Web to the victim's browser in the context of their session within J-Web. This issue affects Juniper Networks Junos OS all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2

Trust: 1.71

sources: NVD: CVE-2022-22242 // JVNDB: JVNDB-2022-019204 // VULHUB: VHN-409771

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:21.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.1

Trust: 1.0

vendor:junipermodel:junosscope:ltversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:22.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:21.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:20.4

Trust: 1.0

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope: - version: -

Trust: 0.8

vendor:ジュニパーネットワークスmodel:junos osscope:eqversion:19.1

Trust: 0.8

sources: JVNDB: JVNDB-2022-019204 // NVD: CVE-2022-22242

CVSS

SEVERITY

CVSSV2

CVSSV3

sirt@juniper.net: CVE-2022-22242
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-019204
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202210-653
value: MEDIUM

Trust: 0.6

sirt@juniper.net:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-019204
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019204 // NVD: CVE-2022-22242 // CNNVD: CNNVD-202210-653

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-409771 // JVNDB: JVNDB-2022-019204 // NVD: CVE-2022-22242

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-653

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202210-653

CONFIGURATIONS

sources: NVD: CVE-2022-22242

EXTERNAL IDS

db:NVDid:CVE-2022-22242

Trust: 3.3

db:JUNIPERid:JSA69899

Trust: 2.5

db:JVNDBid:JVNDB-2022-019204

Trust: 0.8

db:AUSCERTid:ESB-2022.5668

Trust: 0.6

db:CNNVDid:CNNVD-202210-653

Trust: 0.6

db:VULHUBid:VHN-409771

Trust: 0.1

sources: VULHUB: VHN-409771 // JVNDB: JVNDB-2022-019204 // NVD: CVE-2022-22242 // CNNVD: CNNVD-202210-653

REFERENCES

url:https://kb.juniper.net/jsa69899

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-22242

Trust: 0.8

url:https://vigilance.fr/vulnerability/junos-os-multiple-vulnerabilities-39531

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22242/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5668

Trust: 0.6

sources: VULHUB: VHN-409771 // JVNDB: JVNDB-2022-019204 // NVD: CVE-2022-22242 // CNNVD: CNNVD-202210-653

SOURCES

db:VULHUBid:VHN-409771
db:JVNDBid:JVNDB-2022-019204
db:NVDid:CVE-2022-22242
db:CNNVDid:CNNVD-202210-653

LAST UPDATE DATE

2023-12-18T11:55:28.829000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-409771date:2022-10-20T00:00:00
db:JVNDBid:JVNDB-2022-019204date:2023-10-24T08:19:00
db:NVDid:CVE-2022-22242date:2022-10-20T15:09:39.017
db:CNNVDid:CNNVD-202210-653date:2022-11-09T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-409771date:2022-10-18T00:00:00
db:JVNDBid:JVNDB-2022-019204date:2023-10-24T00:00:00
db:NVDid:CVE-2022-22242date:2022-10-18T03:15:11.033
db:CNNVDid:CNNVD-202210-653date:2022-10-12T00:00:00