jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-05T20:00:00

Updated: 2024-08-06T17:46:22.170Z

Reserved: 2013-11-05T00:00:00

Link: CVE-2013-6618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-05T20:55:30.243

Modified: 2024-02-14T01:17:43.863

Link: CVE-2013-6618

cve-icon Redhat

No data.