Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2020-1619 Unspecified vulnerability in Juniper Junos
A privilege escalation vulnerability in Juniper Networks QFX10K Series, EX9200 Series, MX Series, and PTX Series with Next-Generation Routing Engine (NG-RE), allows a local authenticated high privileged user to access the underlying WRL host.
local
low complexity
juniper
4.6
2020-04-08 CVE-2020-1618 Improper Authentication vulnerability in Juniper Junos
On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password.
6.9
2020-04-08 CVE-2020-1616 Improper Restriction of Excessive Authentication Attempts vulnerability in Juniper products
Due to insufficient server-side login attempt limit enforcement, a vulnerability in the SSH login service of Juniper Networks Juniper Advanced Threat Prevention (JATP) Series and Virtual JATP (vJATP) devices allows an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit.
network
low complexity
juniper CWE-307
5.0
2020-04-08 CVE-2020-1613 Unspecified vulnerability in Juniper Junos
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement.
network
low complexity
juniper
5.0
2020-02-28 CVE-2015-5361 Inadequate Encryption Strength vulnerability in Juniper Junos
Background For regular, unencrypted FTP traffic, the FTP ALG can inspect the unencrypted control channel and open related sessions for the FTP data channel.
network
low complexity
juniper CWE-326
6.5
2020-02-28 CVE-2015-3006 Insufficient Entropy vulnerability in Juniper Junos
On the QFX3500 and QFX3600 platforms, the number of bytes collected from the RANDOM_INTERRUPT entropy source when the device boots up is insufficient, possibly leading to weak or duplicate SSH keys or self-signed SSL/TLS certificates.
network
low complexity
juniper CWE-331
6.8
2020-02-11 CVE-2014-6447 Cross-site Scripting vulnerability in Juniper Junos
Multiple vulnerabilities exist in Juniper Junos J-Web error handling that may lead to cross site scripting (XSS) issues or crash the J-Web service (DoS).
network
juniper CWE-79
5.8
2020-01-15 CVE-2020-1611 Information Exposure vulnerability in Juniper Junos Space
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets.
network
low complexity
juniper CWE-200
4.0
2020-01-15 CVE-2020-1607 Cross-site Scripting vulnerability in Juniper Junos 12.3/15.1/16.1
Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user.
network
juniper CWE-79
4.3
2020-01-15 CVE-2020-1606 Path Traversal vulnerability in Juniper Junos
A path traversal vulnerability in the Juniper Networks Junos OS device may allow an authenticated J-web user to read files with 'world' readable permission and delete files with 'world' writeable permission.
network
low complexity
juniper CWE-22
6.5