CVE-2017-10624

Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes. Affected releases are Juniper Networks Junos Space all versions prior to 17.1R1.
References
Link Resource
http://www.securityfocus.com/bid/101255 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10826 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:juniper:junos_space:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-13 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10624

Mitre link : CVE-2017-10624

CVE.ORG link : CVE-2017-10624


JSON object : View

Products Affected

juniper

  • junos_space
CWE
CWE-345

Insufficient Verification of Data Authenticity