Executive Summary

Informations
Name CVE-2015-3004 First vendor Publication 2015-04-10
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

J-Web in Juniper Junos 11.4 before 11.4R12, 12.1X44 before 12.1X44-D35, 12.1X46 before 12.1X46-D25, 12.1X47 before 12.1X47-D10, 12.3X48 before 12.3X48-D10, 12.2 before 12.2R9, 12.3 before 12.3R7, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D20, 13.3 before 13.3R5, 14.1 before 14.1R3, 14.1X53 before 14.1X53-D10, and 14.2 before 14.2R1 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 48

Nessus® Vulnerability Scanner

Date Description
2015-04-15 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10675.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74017
CONFIRM https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10675
SECTRACK http://www.securitytracker.com/id/1032090

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:31:44
  • Multiple Updates
2024-02-01 12:09:18
  • Multiple Updates
2023-09-05 12:30:09
  • Multiple Updates
2023-09-05 01:09:09
  • Multiple Updates
2023-09-02 12:30:07
  • Multiple Updates
2023-09-02 01:09:20
  • Multiple Updates
2023-08-12 12:32:52
  • Multiple Updates
2023-08-12 01:08:47
  • Multiple Updates
2023-08-11 12:28:11
  • Multiple Updates
2023-08-11 01:09:02
  • Multiple Updates
2023-08-06 12:27:23
  • Multiple Updates
2023-08-06 01:08:47
  • Multiple Updates
2023-08-04 12:27:28
  • Multiple Updates
2023-08-04 01:08:51
  • Multiple Updates
2023-07-14 12:27:28
  • Multiple Updates
2023-07-14 01:08:48
  • Multiple Updates
2023-03-29 01:29:12
  • Multiple Updates
2023-03-28 12:09:09
  • Multiple Updates
2022-10-11 12:24:44
  • Multiple Updates
2022-10-11 01:08:57
  • Multiple Updates
2021-05-04 12:39:14
  • Multiple Updates
2021-04-22 01:48:01
  • Multiple Updates
2020-05-23 00:44:58
  • Multiple Updates
2019-04-16 12:06:27
  • Multiple Updates
2016-12-03 09:24:11
  • Multiple Updates
2016-04-27 02:18:04
  • Multiple Updates
2015-04-24 00:28:05
  • Multiple Updates
2015-04-22 00:29:13
  • Multiple Updates
2015-04-21 09:28:05
  • Multiple Updates
2015-04-18 09:28:02
  • Multiple Updates
2015-04-16 13:28:25
  • Multiple Updates
2015-04-14 05:26:32
  • Multiple Updates
2015-04-10 21:27:11
  • First insertion