Vulnerabilities > Juniper > Junos > 18.3

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-0061 Unspecified vulnerability in Juniper Junos 15.1X49/15.1X53/16.1
The management daemon (MGD) is responsible for all configuration and management operations in Junos OS.
local
low complexity
juniper
7.2
2019-10-09 CVE-2019-0056 Unspecified vulnerability in Juniper Junos
This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device.
network
low complexity
juniper
5.0
2019-10-09 CVE-2019-0051 Improper Handling of Exceptional Conditions vulnerability in Juniper Junos
SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon.
network
low complexity
juniper CWE-755
5.0
2019-10-09 CVE-2019-0050 Improper Input Validation vulnerability in Juniper Junos
Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device.
network
juniper CWE-20
4.3
2019-10-09 CVE-2019-0047 Cross-site Scripting vulnerability in Juniper Junos
A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2019-07-11 CVE-2019-0053 Out-of-bounds Write vulnerability in multiple products
Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS.
local
low complexity
juniper debian CWE-787
7.8
2019-07-11 CVE-2019-0052 Resource Exhaustion vulnerability in Juniper Junos
The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet.
network
low complexity
juniper CWE-400
7.8
2019-07-11 CVE-2019-0049 Unspecified vulnerability in Juniper Junos
On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-07-11 CVE-2019-0048 7PK - Security Features vulnerability in Juniper Junos
On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority.
network
low complexity
juniper CWE-254
5.0
2019-04-10 CVE-2019-0039 Improper Restriction of Excessive Authentication Attempts vulnerability in Juniper Junos
If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks.
network
high complexity
juniper CWE-307
8.1