Vulnerabilities > Juniper > Screenos > High

DATE CVE VULNERABILITY TITLE RISK
2016-04-15 CVE-2016-1268 Improper Input Validation vulnerability in Juniper Screenos 6.3.0
The administrative web services interface in Juniper ScreenOS before 6.3.0r21 allows remote attackers to cause a denial of service (reboot) via a crafted SSL packet.
network
low complexity
juniper CWE-20
7.8
2014-06-13 CVE-2014-3814 Improper Input Validation vulnerability in Juniper Netscreen-5200, Netscreen-5400 and Screenos
The Juniper Networks NetScreen Firewall devices with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via a sequence of malformed packets to the device IP.
network
low complexity
juniper CWE-20
7.8
2014-06-13 CVE-2014-3813 Denial of Service vulnerability in Juniper Netscreen-5200, Netscreen-5400 and Screenos
Unspecified vulnerability in the Juniper Networks NetScreen Firewall products with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via vectors related to a DNS lookup.
network
low complexity
juniper
7.8
2014-04-15 CVE-2014-2842 Resource Management Errors vulnerability in Juniper Screenos
Juniper ScreenOS 6.3 and earlier allows remote attackers to cause a denial of service (crash and restart or failover) via a malformed SSL/TLS packet.
network
low complexity
juniper CWE-399
7.8
2013-12-13 CVE-2013-6958 Denial of Service vulnerability in Juniper Netscreen-5200, Netscreen-5400 and Screenos
Juniper NetScreen Firewall running ScreenOS 5.4, 6.2, or 6.3, when the Ping of Death screen is disabled, allows remote attackers to cause a denial of service via a crafted packet.
network
juniper
7.1