Vulnerabilities > Juniper > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-07-11 CVE-2018-0035 Unspecified vulnerability in Juniper Junos 15.1X53
QFX5200 and QFX10002 devices that have been shipped with Junos OS 15.1X53-D21, 15.1X53-D30, 15.1X53-D31, 15.1X53-D32, 15.1X53-D33 and 15.1X53-D60 or have been upgraded to these releases using the .bin or .iso images may contain an unintended additional Open Network Install Environment (ONIE) partition.
network
low complexity
juniper
critical
9.8
2018-04-05 CVE-2014-3413 Use of Hard-coded Credentials vulnerability in Juniper Junos Space 13.3
The MySQL server in Juniper Networks Junos Space before 13.3R1.8 has an unspecified account with a hardcoded password, which allows remote attackers to obtain sensitive information and consequently obtain administrative control by leveraging database access.
network
low complexity
juniper CWE-798
critical
9.8
2018-01-10 CVE-2018-0007 Command Injection vulnerability in Juniper Junos
An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service.
network
low complexity
juniper CWE-77
critical
9.8
2018-01-10 CVE-2018-0001 Use After Free vulnerability in Juniper Junos
A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process.
network
low complexity
juniper CWE-416
critical
9.8
2017-10-13 CVE-2017-10622 Improper Authentication vulnerability in Juniper Junos Space 16.1/17.1
An authentication bypass vulnerability in Juniper Networks Junos Space Network Management Platform may allow a remote unauthenticated network based attacker to login as any privileged user.
network
low complexity
juniper CWE-287
critical
9.8
2017-10-13 CVE-2017-10615 Improper Input Validation vulnerability in Juniper Junos 14.1/14.1X53/14.2
A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM.
network
low complexity
juniper CWE-20
critical
9.8
2017-10-13 CVE-2016-1265 Information Exposure vulnerability in Juniper Junos Space
A remote unauthenticated network based attacker with access to Junos Space may execute arbitrary code on Junos Space or gain access to devices managed by Junos Space using cross site request forgery (CSRF), default authentication credentials, information leak and command injection attack vectors.
network
low complexity
juniper CWE-200
critical
9.8
2017-07-17 CVE-2017-2345 Improper Input Validation vulnerability in Juniper Junos
On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet.
network
low complexity
juniper CWE-20
critical
9.8
2017-07-17 CVE-2017-2343 Use of Hard-coded Credentials vulnerability in Juniper Junos 12.3X48/15.1X49
The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices.
network
low complexity
juniper CWE-798
critical
9.8
2017-07-17 CVE-2017-10601 Improper Authentication vulnerability in Juniper Junos
A specific device configuration can result in a commit failure condition.
network
low complexity
juniper CWE-287
critical
9.8