Vulnerabilities > Juniper > Junos > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2020-1615 Use of Hard-coded Credentials vulnerability in Juniper Junos
The factory configuration for vMX installations, as shipped, includes default credentials for the root account.
network
low complexity
juniper CWE-798
critical
10.0
2020-03-06 CVE-2020-10188 Classic Buffer Overflow vulnerability in multiple products
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
9.8
2018-10-10 CVE-2018-0052 Improper Authentication vulnerability in Juniper Junos
If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device.
network
juniper CWE-287
critical
9.3
2018-07-11 CVE-2018-0035 Unspecified vulnerability in Juniper Junos 15.1X53
QFX5200 and QFX10002 devices that have been shipped with Junos OS 15.1X53-D21, 15.1X53-D30, 15.1X53-D31, 15.1X53-D32, 15.1X53-D33 and 15.1X53-D60 or have been upgraded to these releases using the .bin or .iso images may contain an unintended additional Open Network Install Environment (ONIE) partition.
network
low complexity
juniper
critical
10.0
2018-01-10 CVE-2018-0007 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service.
network
low complexity
juniper CWE-119
critical
10.0
2017-07-17 CVE-2017-10601 Improper Authentication vulnerability in Juniper Junos
A specific device configuration can result in a commit failure condition.
network
low complexity
juniper CWE-287
critical
10.0
2017-07-17 CVE-2017-2343 Use of Hard-coded Credentials vulnerability in Juniper Junos 12.3X48/15.1X49
The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices.
network
low complexity
juniper CWE-798
critical
10.0
2017-07-17 CVE-2017-2349 Command Injection vulnerability in Juniper Junos
A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges.
network
low complexity
juniper CWE-77
critical
9.0
2016-09-09 CVE-2016-1279 Information Exposure vulnerability in Juniper Junos
J-Web in Juniper Junos OS before 12.1X46-D45, 12.1X46-D50, 12.1X47 before 12.1X47-D35, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D25, 13.3 before 13.3R10, 13.3R9 before 13.3R9-S1, 14.1 before 14.1R7, 14.1X53 before 14.1X53-D35, 14.2 before 14.2R6, 15.1 before 15.1A2 or 15.1F4, 15.1X49 before 15.1X49-D30, and 15.1R before 15.1R3 might allow remote attackers to obtain sensitive information and consequently gain administrative privileges via unspecified vectors.
network
low complexity
juniper CWE-200
critical
10.0
2015-07-14 CVE-2015-5362 Resource Management Errors vulnerability in Juniper Junos
The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10 allows remote attackers to cause a denial of service (bfdd crash and restart) or execute arbitrary code via a crafted BFD packet.
network
juniper CWE-399
critical
9.3