Vulnerabilities > Juniper > Srx1500 > High

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-0052 Resource Exhaustion vulnerability in Juniper Junos
The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet.
network
low complexity
juniper CWE-400
7.8
2018-07-11 CVE-2018-0024 Improper Privilege Management vulnerability in Juniper Junos
An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system.
local
low complexity
juniper CWE-269
7.2
2018-04-11 CVE-2018-0020 Improper Input Validation vulnerability in Juniper Junos
Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart.
network
low complexity
juniper CWE-20
7.8
2017-07-17 CVE-2017-2341 Improper Authentication vulnerability in Juniper Junos
An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges.
local
low complexity
juniper CWE-287
7.2