Vulnerabilities > Juniper > Junos > 18.2x75.d10

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-22168 Improper Validation of Specified Type of Input vulnerability in Juniper Junos
An Improper Validation of Specified Type of Input vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to trigger a Missing Release of Memory after Effective Lifetime vulnerability.
low complexity
juniper CWE-1287
6.1
2022-01-19 CVE-2022-22173 Memory Leak vulnerability in Juniper Junos
A Missing Release of Memory after Effective Lifetime vulnerability in the Public Key Infrastructure daemon (pkid) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause Denial of Service (DoS).
network
low complexity
juniper CWE-401
5.0
2021-10-19 CVE-2021-31365 Resource Exhaustion vulnerability in Juniper Junos
An Uncontrolled Resource Consumption vulnerability in Juniper Networks Junos OS on EX2300, EX3400 and EX4300 Series platforms allows an adjacent attacker sending a stream of layer 2 frames will trigger an Aggregated Ethernet (AE) interface to go down and thereby causing a Denial of Service (DoS).
2.9
2021-10-19 CVE-2021-31382 Race Condition vulnerability in Juniper Junos
On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with incorrect firewall filters.
network
juniper CWE-362
6.8
2021-07-15 CVE-2021-0289 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Juniper Junos
When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer.
2.9
2021-04-22 CVE-2021-0248 Use of Hard-coded Credentials vulnerability in Juniper Junos
This issue is not applicable to NFX NextGen Software.
network
low complexity
juniper CWE-798
7.5
2020-04-08 CVE-2020-1617 Improper Initialization vulnerability in Juniper Junos
This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT).
network
low complexity
juniper CWE-665
7.8
2020-04-08 CVE-2020-1615 Use of Hard-coded Credentials vulnerability in Juniper Junos
The factory configuration for vMX installations, as shipped, includes default credentials for the root account.
network
low complexity
juniper CWE-798
critical
10.0
2020-04-08 CVE-2020-1614 Use of Hard-coded Credentials vulnerability in Juniper Junos
A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g.
network
juniper CWE-798
critical
9.3
2020-04-08 CVE-2020-1613 Unspecified vulnerability in Juniper Junos
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement.
network
low complexity
juniper
5.0