Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-1614 First vendor Publication 2020-04-08
Vendor Cve Last vendor Modification 2020-07-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g. SSH) on the VNF, either locally, or through the network. This issue only affects the NFX250 Series vSRX VNF. No other products or platforms are affected. This issue is only applicable to environments where the vSRX VNF root password has not been configured. This issue affects the Juniper Networks NFX250 Network Services Platform vSRX VNF instance on versions prior to 19.2R1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1614

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1
Os 845

Sources (Detail)

Source Url
MISC https://kb.juniper.net/JSA10997
https://www.juniper.net/documentation/en_US/release-independent/junos/topics/...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 02:13:54
  • Multiple Updates
2024-02-01 12:20:14
  • Multiple Updates
2023-09-05 13:08:25
  • Multiple Updates
2023-09-05 01:19:50
  • Multiple Updates
2023-09-02 13:07:15
  • Multiple Updates
2023-09-02 01:20:08
  • Multiple Updates
2023-08-12 13:11:54
  • Multiple Updates
2023-08-12 01:19:23
  • Multiple Updates
2023-08-11 13:05:05
  • Multiple Updates
2023-08-11 01:20:00
  • Multiple Updates
2023-08-06 13:03:21
  • Multiple Updates
2023-08-06 01:19:13
  • Multiple Updates
2023-08-04 13:03:42
  • Multiple Updates
2023-08-04 01:19:30
  • Multiple Updates
2023-07-28 01:52:58
  • Multiple Updates
2023-07-14 13:03:43
  • Multiple Updates
2023-07-14 01:19:22
  • Multiple Updates
2023-04-28 01:53:44
  • Multiple Updates
2023-03-29 02:06:23
  • Multiple Updates
2023-03-28 12:19:36
  • Multiple Updates
2022-10-11 12:56:55
  • Multiple Updates
2022-10-11 01:19:13
  • Multiple Updates
2022-08-25 01:51:02
  • Multiple Updates
2022-07-30 12:47:49
  • Multiple Updates
2022-07-28 01:50:54
  • Multiple Updates
2022-04-22 01:47:52
  • Multiple Updates
2022-01-29 01:41:39
  • Multiple Updates
2022-01-27 01:42:22
  • Multiple Updates
2022-01-25 12:42:11
  • Multiple Updates
2021-10-28 01:40:14
  • Multiple Updates
2021-10-27 01:40:23
  • Multiple Updates
2021-10-26 12:40:09
  • Multiple Updates
2021-10-26 01:40:20
  • Multiple Updates
2021-08-27 01:38:03
  • Multiple Updates
2021-07-29 01:37:05
  • Multiple Updates
2021-07-28 01:37:47
  • Multiple Updates
2021-05-05 12:34:13
  • Multiple Updates
2021-05-04 13:45:57
  • Multiple Updates
2021-04-30 01:09:17
  • Multiple Updates
2021-04-28 01:09:14
  • Multiple Updates
2021-02-06 12:30:29
  • Multiple Updates
2021-01-23 01:29:35
  • Multiple Updates
2021-01-22 01:30:43
  • Multiple Updates
2020-10-29 01:28:25
  • Multiple Updates
2020-10-28 01:28:32
  • Multiple Updates
2020-07-30 00:22:55
  • Multiple Updates
2020-07-25 01:25:59
  • Multiple Updates
2020-07-23 12:26:05
  • Multiple Updates
2020-05-24 01:31:16
  • Multiple Updates
2020-05-23 02:35:56
  • First insertion