Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-11 CVE-2018-0027 Improper Input Validation vulnerability in Juniper Junos 16.1
Receipt of a crafted or malformed RSVP PATH message may cause the routing protocol daemon (RPD) to hang or crash.
network
juniper CWE-20
4.3
2018-07-11 CVE-2018-0026 Unspecified vulnerability in Juniper Junos 15.1/15.1X8
After Junos OS device reboot or upgrade, the stateless firewall filter configuration may not take effect.
network
low complexity
juniper
5.0
2018-07-11 CVE-2018-0025 Unspecified vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
When an SRX Series device is configured to use HTTP/HTTPS pass-through authentication services, a client sending authentication credentials in the initial HTTP/HTTPS session is at risk that these credentials may be captured during follow-on HTTP/HTTPS requests by a malicious actor through a man-in-the-middle attack or by authentic servers subverted by malicious actors.
network
juniper
4.3
2018-04-11 CVE-2018-0019 Improper Input Validation vulnerability in Juniper Junos
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem.
network
juniper CWE-20
4.3
2018-04-11 CVE-2018-0018 Information Exposure vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On SRX Series devices during compilation of IDP policies, an attacker sending specially crafted packets may be able to bypass firewall rules, leading to information disclosure which an attacker may use to gain control of the target device or other internal devices, systems or services protected by the SRX Series device.
network
juniper CWE-200
4.3
2018-04-11 CVE-2018-0017 Improper Input Validation vulnerability in Juniper Junos
A vulnerability in the Network Address Translation - Protocol Translation (NAT-PT) feature of Junos OS on SRX series devices may allow a certain valid IPv6 packet to crash the flowd daemon.
network
low complexity
juniper CWE-20
6.8
2018-01-10 CVE-2018-0013 Information Exposure vulnerability in Juniper Junos Space
A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.
network
low complexity
juniper CWE-200
4.0
2018-01-10 CVE-2018-0010 Improper Privilege Management vulnerability in Juniper Junos Space
A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access.
network
low complexity
juniper CWE-269
4.0
2018-01-10 CVE-2018-0009 Unspecified vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic.
network
juniper
4.3
2018-01-10 CVE-2018-0008 Improper Authentication vulnerability in Juniper Junos
An unauthenticated root login may allow upon reboot when a commit script is used.
low complexity
juniper CWE-287
6.2