Executive Summary

Informations
Name CVE-2016-1279 First vendor Publication 2016-09-09
Vendor Cve Last vendor Modification 2017-09-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

J-Web in Juniper Junos OS before 12.1X46-D45, 12.1X46-D50, 12.1X47 before 12.1X47-D35, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D25, 13.3 before 13.3R10, 13.3R9 before 13.3R9-S1, 14.1 before 14.1R7, 14.1X53 before 14.1X53-D35, 14.2 before 14.2R6, 15.1 before 15.1A2 or 15.1F4, 15.1X49 before 15.1X49-D30, and 15.1R before 15.1R3 might allow remote attackers to obtain sensitive information and consequently gain administrative privileges via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1279

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-287 Improper Authentication
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 178

Nessus® Vulnerability Scanner

Date Description
2016-07-22 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10754.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91759
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10754
SECTRACK http://www.securitytracker.com/id/1036302

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:37:24
  • Multiple Updates
2024-02-01 12:10:30
  • Multiple Updates
2023-09-05 12:35:34
  • Multiple Updates
2023-09-05 01:10:18
  • Multiple Updates
2023-09-02 12:35:25
  • Multiple Updates
2023-09-02 01:10:32
  • Multiple Updates
2023-08-12 12:38:32
  • Multiple Updates
2023-08-12 01:09:57
  • Multiple Updates
2023-08-11 12:33:35
  • Multiple Updates
2023-08-11 01:10:15
  • Multiple Updates
2023-08-06 12:32:30
  • Multiple Updates
2023-08-06 01:09:58
  • Multiple Updates
2023-08-04 12:32:38
  • Multiple Updates
2023-08-04 01:10:02
  • Multiple Updates
2023-07-28 01:29:21
  • Multiple Updates
2023-07-14 12:32:38
  • Multiple Updates
2023-07-14 01:10:00
  • Multiple Updates
2023-03-29 01:34:23
  • Multiple Updates
2023-03-28 12:10:20
  • Multiple Updates
2022-10-11 12:29:13
  • Multiple Updates
2022-10-11 01:10:04
  • Multiple Updates
2022-08-25 01:25:16
  • Multiple Updates
2021-07-29 01:19:45
  • Multiple Updates
2021-05-04 12:44:51
  • Multiple Updates
2021-04-22 01:55:03
  • Multiple Updates
2020-05-23 01:58:28
  • Multiple Updates
2020-05-23 00:49:24
  • Multiple Updates
2019-04-16 12:07:04
  • Multiple Updates
2018-05-23 12:06:41
  • Multiple Updates
2017-09-01 09:24:44
  • Multiple Updates
2017-06-13 12:02:47
  • Multiple Updates
2016-11-29 00:25:48
  • Multiple Updates
2016-09-10 00:22:11
  • Multiple Updates
2016-09-09 21:23:09
  • First insertion