Vulnerabilities > Juniper > Junos > 18.1

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-0063 Improper Input Validation vulnerability in Juniper Junos
When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface.
network
juniper CWE-20
4.3
2019-10-09 CVE-2019-0062 Session Fixation vulnerability in Juniper Junos
A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device.
network
juniper CWE-384
6.8
2019-10-09 CVE-2019-0061 Unspecified vulnerability in Juniper Junos 15.1X49/15.1X53/16.1
The management daemon (MGD) is responsible for all configuration and management operations in Junos OS.
local
low complexity
juniper
7.2
2019-10-09 CVE-2019-0059 Memory Leak vulnerability in Juniper Junos 18.1/18.1X75
A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device.
network
low complexity
juniper CWE-401
5.0
2019-10-09 CVE-2019-0057 Unspecified vulnerability in Juniper Junos
An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system.
local
low complexity
juniper
7.2
2019-10-09 CVE-2019-0056 Unspecified vulnerability in Juniper Junos
This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device.
network
low complexity
juniper
5.0
2019-10-09 CVE-2019-0051 Improper Handling of Exceptional Conditions vulnerability in Juniper Junos
SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon.
network
low complexity
juniper CWE-755
5.0
2019-10-09 CVE-2019-0050 Improper Input Validation vulnerability in Juniper Junos
Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device.
network
juniper CWE-20
4.3
2019-10-09 CVE-2019-0047 Cross-site Scripting vulnerability in Juniper Junos
A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2019-07-11 CVE-2019-0053 Out-of-bounds Write vulnerability in multiple products
Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS.
local
low complexity
juniper debian CWE-787
7.8