Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-0062 Session Fixation vulnerability in Juniper Junos
A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device.
network
juniper CWE-384
6.8
2019-10-09 CVE-2019-0060 Improper Handling of Exceptional Conditions vulnerability in Juniper Junos 15.1X49/18.2/18.4
The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel.
network
low complexity
juniper CWE-755
5.0
2019-10-09 CVE-2019-0059 Memory Leak vulnerability in Juniper Junos 18.1/18.1X75
A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device.
network
low complexity
juniper CWE-401
5.0
2019-10-09 CVE-2019-0056 Unspecified vulnerability in Juniper Junos
This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device.
network
low complexity
juniper
5.0
2019-10-09 CVE-2019-0055 Unspecified vulnerability in Juniper Junos
A vulnerability in the SIP ALG packet processing service of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific types of valid SIP traffic to the device.
network
low complexity
juniper
5.0
2019-10-09 CVE-2019-0054 Improper Certificate Validation vulnerability in Juniper Junos 15.1X49
An Improper Certificate Validation weakness in the SRX Series Application Identification (app-id) signature update client of Juniper Networks Junos OS allows an attacker to perform Man-in-the-Middle (MitM) attacks which may compromise the integrity and confidentiality of the device.
network
juniper CWE-295
5.8
2019-10-09 CVE-2019-0051 Improper Handling of Exceptional Conditions vulnerability in Juniper Junos
SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon.
network
low complexity
juniper CWE-755
5.0
2019-10-09 CVE-2019-0050 Improper Input Validation vulnerability in Juniper Junos
Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device.
network
juniper CWE-20
4.3
2019-10-09 CVE-2019-0047 Cross-site Scripting vulnerability in Juniper Junos
A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2019-07-22 CVE-2019-1010232 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Libslax 0.22.0
Juniper juniper/libslax libslax latest version (as of commit 084ddf6ab4a55b59dfa9a53f9c5f14d192c4f8e5 Commits on Sep 1, 2018) is affected by: Buffer Overflow.
network
juniper CWE-119
4.3