Vulnerabilities > Juniper > Junos > 12.3x48

DATE CVE VULNERABILITY TITLE RISK
2017-10-13 CVE-2016-4922 Command Injection vulnerability in Juniper Junos
Certain combinations of Junos OS CLI commands and arguments have been found to be exploitable in a way that can allow unauthorized access to the operating system.
local
low complexity
juniper CWE-77
7.2
2017-10-13 CVE-2016-4921 Resource Management Errors vulnerability in Juniper Junos
By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic.
network
low complexity
juniper CWE-399
7.8
2017-10-13 CVE-2016-1261 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos
J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).
network
juniper CWE-352
6.8
2017-07-17 CVE-2017-2349 Command Injection vulnerability in Juniper Junos
A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges.
network
low complexity
juniper CWE-77
critical
9.0
2017-07-17 CVE-2017-2347 Improper Input Validation vulnerability in Juniper Junos
A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-2345 Improper Input Validation vulnerability in Juniper Junos
On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet.
network
low complexity
juniper CWE-20
7.5
2017-07-17 CVE-2017-2344 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow.
local
low complexity
juniper CWE-119
7.2
2017-07-17 CVE-2017-2343 Use of Hard-coded Credentials vulnerability in Juniper Junos 12.3X48/15.1X49
The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices.
network
low complexity
juniper CWE-798
critical
10.0
2017-07-17 CVE-2017-2314 Improper Input Validation vulnerability in Juniper Junos
Receipt of a malformed BGP OPEN message may cause the routing protocol daemon (rpd) process to crash and restart.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-10605 Improper Input Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On all vSRX and SRX Series devices, when the DHCP or DHCP relay is configured, specially crafted packet might cause the flowd process to crash, halting or interrupting traffic from flowing through the device(s).
network
low complexity
juniper CWE-20
5.0