Vulnerabilities > Juniper > Junos > 12.1x46

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-0047 Cross-site Scripting vulnerability in Juniper Junos
A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2019-04-10 CVE-2019-0044 Unspecified vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore).
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0043 Unspecified vulnerability in Juniper Junos
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0036 Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos
When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g.
network
low complexity
juniper CWE-754
7.5
2019-04-10 CVE-2019-0033 Resource Exhaustion vulnerability in Juniper Junos
A firewall bypass vulnerability in the proxy ARP service of Juniper Networks Junos OS allows an attacker to cause a high CPU condition leading to a Denial of Service (DoS).
network
low complexity
juniper CWE-400
5.0
2019-01-15 CVE-2019-0013 Data Processing Errors vulnerability in Juniper Junos
The routing protocol daemon (RPD) process will crash and restart when a specific invalid IPv4 PIM Join packet is received.
network
low complexity
juniper CWE-19
5.0
2019-01-15 CVE-2019-0012 Resource Exhaustion vulnerability in Juniper Junos
A Denial of Service (DoS) vulnerability in BGP in Juniper Networks Junos OS configured as a VPLS PE allows an attacker to craft a specific BGP message to cause the routing protocol daemon (rpd) process to crash and restart.
network
juniper CWE-400
4.3
2019-01-15 CVE-2019-0010 Allocation of Resources Without Limits or Throttling vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
An SRX Series Service Gateway configured for Unified Threat Management (UTM) may experience a system crash with the error message "mbuf exceed" -- an indication of memory buffer exhaustion -- due to the receipt of crafted HTTP traffic.
network
low complexity
juniper CWE-770
5.0
2019-01-15 CVE-2019-0003 Improper Input Validation vulnerability in Juniper Junos
When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated.
network
juniper CWE-20
4.3
2018-10-10 CVE-2018-0062 Improper Input Validation vulnerability in Juniper Junos
A Denial of Service vulnerability in J-Web service may allow a remote unauthenticated user to cause Denial of Service which may prevent other users to authenticate or to perform J-Web operations.
network
low complexity
juniper CWE-20
5.0