Vulnerabilities > Juniper

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-10603 XML Injection (aka Blind XPath Injection) vulnerability in Juniper Junos 15.1/15.1X53
An XML injection vulnerability in Junos OS CLI can allow a locally authenticated user to elevate privileges and run arbitrary commands as the root user.
local
low complexity
juniper CWE-91
7.2
2017-07-17 CVE-2017-10602 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges.
local
low complexity
juniper CWE-119
7.2
2017-07-17 CVE-2017-10601 Improper Authentication vulnerability in Juniper Junos
A specific device configuration can result in a commit failure condition.
network
low complexity
juniper CWE-287
critical
10.0
2017-05-30 CVE-2017-2311 Denial of Service vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition.
network
low complexity
juniper
5.0
2017-05-30 CVE-2017-2310 Security Bypass vulnerability in Juniper Junos Space
A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk.
network
low complexity
juniper
5.0
2017-05-30 CVE-2017-2309 Information Exposure vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network.
network
juniper CWE-200
4.3
2017-05-30 CVE-2017-2308 XXE vulnerability in Juniper Junos Space
An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device.
network
low complexity
juniper CWE-611
5.0
2017-05-30 CVE-2017-2307 Cross-site Scripting vulnerability in Juniper Junos Space
A reflected cross site scripting vulnerability in the administrative interface of Juniper Networks Junos Space versions prior to 16.1R1 may allow remote attackers to steal sensitive information or perform certain administrative actions on Junos Space.
network
juniper CWE-79
4.3
2017-05-30 CVE-2017-2306 Incorrect Authorization vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can execute code on the device.
network
low complexity
juniper CWE-863
6.5
2017-05-30 CVE-2017-2305 Incorrect Authorization vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation.
network
low complexity
juniper CWE-863
6.5