5.0
MEDIUM
CVE-2015-7756
Juniper ScreenOS Decrypt-Expansion Remote Information Disclosure Vulnerability
Description

The encryption implementation in Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13 before 6.3.0r13b, 6.3.0r14 before 6.3.0r14b, 6.3.0r15 before 6.3.0r15b, 6.3.0r16 before 6.3.0r16b, 6.3.0r17 before 6.3.0r17b, 6.3.0r18 before 6.3.0r18b, 6.3.0r19 before 6.3.0r19b, and 6.3.0r20 before 6.3.0r21 makes it easier for remote attackers to discover the plaintext content of VPN sessions by sniffing the network for ciphertext data and conducting an unspecified decryption attack.

INFO

Published Date :

Dec. 19, 2015, 2:59 p.m.

Last Modified :

Dec. 7, 2016, 6:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-7756 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7756 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper screenos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 6 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 6 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 6 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 15, 2022, 12:40 p.m. This repo has been linked 19 different CVEs too.

Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS

C

Updated: 1 month, 1 week ago
102 stars 32 fork 32 watcher
Born at : Dec. 18, 2015, 8:20 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7756 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7756 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.kb.cert.org/vuls/id/640184 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034489 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:juniper:screenos:6.2.0r15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.2.0r16:*:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.2.0r17:*:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.2.0r18:*:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:* *cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713 Advisory
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Dec. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7756 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7756 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.58 }} 0.00%

score

0.88592

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability