Vulnerabilities > Juniper

DATE CVE VULNERABILITY TITLE RISK
2018-04-11 CVE-2018-0017 Improper Input Validation vulnerability in Juniper Junos
A vulnerability in the Network Address Translation - Protocol Translation (NAT-PT) feature of Junos OS on SRX series devices may allow a certain valid IPv6 packet to crash the flowd daemon.
network
low complexity
juniper CWE-20
6.8
2018-04-11 CVE-2018-0016 Unspecified vulnerability in Juniper Junos
Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution.
network
juniper
8.5
2018-04-05 CVE-2014-3413 Use of Hard-coded Credentials vulnerability in Juniper Junos Space 13.3
The MySQL server in Juniper Networks Junos Space before 13.3R1.8 has an unspecified account with a hardcoded password, which allows remote attackers to obtain sensitive information and consequently obtain administrative control by leveraging database access.
network
low complexity
juniper CWE-798
critical
10.0
2018-02-22 CVE-2018-0015 Missing Authorization vulnerability in Juniper Appformix
A malicious user with unrestricted access to the AppFormix application management platform may be able to access a Python debug console and execute system commands with root privilege.
network
juniper CWE-862
8.5
2018-01-10 CVE-2018-0014 Information Exposure vulnerability in Juniper Screenos
Juniper Networks ScreenOS devices do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets.
low complexity
juniper CWE-200
3.3
2018-01-10 CVE-2018-0013 Information Exposure vulnerability in Juniper Junos Space
A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.
network
low complexity
juniper CWE-200
4.0
2018-01-10 CVE-2018-0012 Unspecified vulnerability in Juniper Junos Space 15.1/15.2/17.2
Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.
local
low complexity
juniper
7.2
2018-01-10 CVE-2018-0011 Cross-site Scripting vulnerability in Juniper Junos Space
A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.
network
juniper CWE-79
3.5
2018-01-10 CVE-2018-0010 Improper Privilege Management vulnerability in Juniper Junos Space
A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access.
network
low complexity
juniper CWE-269
4.0
2018-01-10 CVE-2018-0009 Unspecified vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic.
network
juniper
4.3