Vulnerabilities > Juniper

DATE CVE VULNERABILITY TITLE RISK
2017-10-13 CVE-2016-4921 Resource Management Errors vulnerability in Juniper Junos
By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic.
network
low complexity
juniper CWE-399
7.8
2017-10-13 CVE-2016-1265 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos Space
A remote unauthenticated network based attacker with access to Junos Space may execute arbitrary code on Junos Space or gain access to devices managed by Junos Space using cross site request forgery (CSRF), default authentication credentials, information leak and command injection attack vectors.
network
low complexity
juniper CWE-352
7.5
2017-10-13 CVE-2016-1261 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos
J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).
network
juniper CWE-352
6.8
2017-07-17 CVE-2017-2349 Command Injection vulnerability in Juniper Junos
A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges.
network
low complexity
juniper CWE-77
critical
9.0
2017-07-17 CVE-2017-2348 Resource Exhaustion vulnerability in Juniper Junos
The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet.
network
low complexity
juniper CWE-400
5.0
2017-07-17 CVE-2017-2347 Improper Input Validation vulnerability in Juniper Junos
A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-2346 Unspecified vulnerability in Juniper Junos
An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG).
network
juniper
4.3
2017-07-17 CVE-2017-2345 Improper Input Validation vulnerability in Juniper Junos
On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet.
network
low complexity
juniper CWE-20
7.5
2017-07-17 CVE-2017-2344 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow.
local
low complexity
juniper CWE-119
7.2
2017-07-17 CVE-2017-2343 Use of Hard-coded Credentials vulnerability in Juniper Junos 12.3X48/15.1X49
The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices.
network
low complexity
juniper CWE-798
critical
10.0