Vulnerabilities > Juniper > Junos Space > 15.1

DATE CVE VULNERABILITY TITLE RISK
2021-01-15 CVE-2021-0220 Insufficiently Protected Credentials vulnerability in Juniper Junos Space
The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI.
network
juniper CWE-522
3.5
2019-01-15 CVE-2019-0017 Unrestricted Upload of File with Dangerous Type vulnerability in Juniper Junos Space
The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types.
network
low complexity
juniper CWE-434
6.5
2019-01-15 CVE-2019-0016 Unspecified vulnerability in Juniper Junos Space
A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user.
network
low complexity
juniper
5.5
2018-10-10 CVE-2018-0047 Cross-site Scripting vulnerability in Juniper Junos Space
A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts.
network
juniper CWE-79
3.5
2018-01-10 CVE-2018-0012 Unspecified vulnerability in Juniper Junos Space 15.1/15.2/17.2
Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.
local
low complexity
juniper
7.2
2018-01-10 CVE-2018-0011 Cross-site Scripting vulnerability in Juniper Junos Space
A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.
network
juniper CWE-79
3.5
2018-01-10 CVE-2018-0010 Improper Privilege Management vulnerability in Juniper Junos Space
A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access.
network
low complexity
juniper CWE-269
4.0
2017-10-13 CVE-2017-10624 Insufficient Verification of Data Authenticity vulnerability in Juniper Junos Space 15.1/15.2
Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes.
network
high complexity
juniper CWE-345
5.1
2017-10-13 CVE-2017-10623 Improper Authentication vulnerability in Juniper Junos Space
Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes.
network
juniper CWE-287
6.8
2017-10-13 CVE-2017-10612 Cross-site Scripting vulnerability in Juniper Junos Space
A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators.
network
juniper CWE-79
6.0