CVE-2013-6618

jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:10.0:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:10.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:10.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:10.3:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:11.4:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.senseofsecurity.com.au/advisories/SOS-13-003 - Exploit () http://www.senseofsecurity.com.au/advisories/SOS-13-003 - Exploit, URL Repurposed

Information

Published : 2013-11-05 20:55

Updated : 2024-02-14 01:17


NVD link : CVE-2013-6618

Mitre link : CVE-2013-6618

CVE.ORG link : CVE-2013-6618


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-20

Improper Input Validation