Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-13 CVE-2017-10616 Use of Hard-coded Credentials vulnerability in Juniper Contrail
The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials.
network
low complexity
juniper CWE-798
5.3
2017-10-13 CVE-2017-10614 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack.
network
low complexity
juniper CWE-400
5.0
2017-10-13 CVE-2017-10612 Cross-site Scripting vulnerability in Juniper Junos Space
A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators.
network
juniper CWE-79
6.0
2017-10-13 CVE-2017-10611 Unspecified vulnerability in Juniper Junos
If extended statistics are enabled via 'set chassis extended-statistics', when executing any operation that fetches interface statistics, including but not limited to SNMP GET requests, the pfem process or the FPC may crash and restart.
network
juniper
4.3
2017-10-13 CVE-2017-10610 Improper Input Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On SRX Series devices, a crafted ICMP packet embedded within a NAT64 IPv6 to IPv4 tunnel may cause the flowd process to crash.
network
juniper CWE-20
4.3
2017-10-13 CVE-2017-10608 Resource Exhaustion vulnerability in Juniper Junos
Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs.
network
low complexity
juniper CWE-400
5.0
2017-10-13 CVE-2017-10607 Unspecified vulnerability in Juniper Junos 16.1
Juniper Networks Junos OS 16.1R1, and services releases based off of 16.1R1, are vulnerable to the receipt of a crafted BGP Protocol Data Unit (PDU) sent directly to the router, which can cause the RPD routing process to crash and restart.
network
low complexity
juniper
5.0
2017-10-13 CVE-2016-4925 Data Processing Errors vulnerability in Juniper Junose
Receipt of a specifically malformed IPv6 packet processed by the router may trigger a line card reset: processor exception 0x68616c74 (halt) in task: scheduler.
network
low complexity
juniper CWE-19
5.0
2017-10-13 CVE-2016-4923 Cross-site Scripting vulnerability in Juniper Junos
Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2017-10-13 CVE-2016-1261 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos
J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).
network
juniper CWE-352
6.8