Vulnerabilities > Juniper > Junos > 19.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2020-1615 Use of Hard-coded Credentials vulnerability in Juniper Junos
The factory configuration for vMX installations, as shipped, includes default credentials for the root account.
network
low complexity
juniper CWE-798
critical
10.0
2020-04-08 CVE-2020-1614 Use of Hard-coded Credentials vulnerability in Juniper Junos
A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g.
network
juniper CWE-798
critical
9.3
2020-03-06 CVE-2020-10188 Classic Buffer Overflow vulnerability in multiple products
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
9.8
2020-01-15 CVE-2020-1609 OS Command Injection vulnerability in Juniper Junos
When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv6 packets who may then arbitrarily execute commands as root on the target device.
low complexity
juniper CWE-78
8.3
2020-01-15 CVE-2020-1608 Improper Input Validation vulnerability in Juniper Junos
Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot.
network
low complexity
juniper CWE-20
7.8
2020-01-15 CVE-2020-1607 Cross-site Scripting vulnerability in Juniper Junos 12.3/15.1/16.1
Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user.
network
juniper CWE-79
4.3
2020-01-15 CVE-2020-1606 Path Traversal vulnerability in Juniper Junos
A path traversal vulnerability in the Juniper Networks Junos OS device may allow an authenticated J-web user to read files with 'world' readable permission and delete files with 'world' writeable permission.
network
low complexity
juniper CWE-22
6.5
2020-01-15 CVE-2020-1605 OS Command Injection vulnerability in Juniper Junos
When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may then arbitrarily execute commands as root on the target device.
low complexity
juniper CWE-78
8.3
2020-01-15 CVE-2020-1603 Memory Leak vulnerability in Juniper Junos
Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled.
network
low complexity
juniper CWE-401
7.8
2020-01-15 CVE-2020-1602 OS Command Injection vulnerability in Juniper Junos
When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may remotely take over the code execution of the JDHDCP process.
low complexity
juniper CWE-78
8.3