Lucene search

K

Ex9200 Security Vulnerabilities

cve
cve

CVE-2024-21620

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target's....

8.8CVSS

7.1AI Score

0.0005EPSS

2024-01-25 11:15 PM
24
cve
cve

CVE-2024-21619

A Missing Authentication for Critical Function vulnerability combined with a Generation of Error Message Containing Sensitive Information vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to access sensitive system...

7.5CVSS

8AI Score

0.001EPSS

2024-01-25 11:15 PM
18
cve
cve

CVE-2024-21607

An Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series allows an unauthenticated, network-based attacker to cause partial impact to the integrity of the device. If the "tcp-reset" option is added to the "reject" action in an IPv6 filter which...

5.3CVSS

5.1AI Score

0.0005EPSS

2024-01-12 01:15 AM
12
cve
cve

CVE-2023-44191

An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific.....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-13 12:15 AM
21
cve
cve

CVE-2023-36851

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an...

5.3CVSS

6.6AI Score

0.006EPSS

2023-09-27 03:18 PM
247
In Wild
cve
cve

CVE-2023-36845

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution...

9.8CVSS

7.5AI Score

0.966EPSS

2023-08-17 08:15 PM
202
In Wild
cve
cve

CVE-2023-36844

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment...

5.3CVSS

7AI Score

0.714EPSS

2023-08-17 08:15 PM
252
In Wild
cve
cve

CVE-2023-36847

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to installAppPackage.php that doesn't require authentication an...

5.3CVSS

6AI Score

0.009EPSS

2023-08-17 08:15 PM
175
In Wild
cve
cve

CVE-2022-22221

An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-20 03:15 PM
31
4
cve
cve

CVE-2021-0290

Improper Handling of Exceptional Conditions in Ethernet interface frame processing of Juniper Networks Junos OS allows an attacker to send specially crafted frames over the local Ethernet segment, causing the interface to go into a down state, resulting in a Denial of Service (DoS) condition. The.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-15 08:15 PM
43
7
cve
cve

CVE-2021-0288

A vulnerability in the processing of specific MPLS packets in Juniper Networks Junos OS on MX Series and EX9200 Series devices with Trio-based MPCs (Modular Port Concentrators) may cause FPC to crash and lead to a Denial of Service (DoS) condition. Continued receipt of this packet will sustain the....

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-15 08:15 PM
37
8
cve
cve

CVE-2021-0289

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an...

6.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 08:15 PM
44
4
cve
cve

CVE-2021-0273

An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE...

5.3CVSS

5.2AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0275

A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges...

8.8CVSS

8.1AI Score

0.002EPSS

2021-04-22 08:15 PM
32
4
cve
cve

CVE-2021-0244

A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case....

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
29
cve
cve

CVE-2021-0261

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0257

On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause....

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0211

An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain...

10CVSS

9.3AI Score

0.001EPSS

2021-01-15 06:15 PM
71
4
cve
cve

CVE-2021-0217

A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this...

7.4CVSS

7.6AI Score

0.001EPSS

2021-01-15 06:15 PM
44
9
cve
cve

CVE-2021-0202

On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPC (Modular Port Concentrator) where Integrated Routing and Bridging (IRB) interface is configured and it is mapped to a VPLS instance or a Bridge-Domain, certain network events at Customer Edge (CE) device may cause memory....

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-15 06:15 PM
55
2
cve
cve

CVE-2020-1665

On Juniper Networks MX Series and EX9200 Series, in a certain condition the IPv6 Distributed Denial of Service (DDoS) protection might not take affect when it reaches the threshold condition. The DDoS protection allows the device to continue to function while it is under DDoS attack, protecting...

5.3CVSS

5.2AI Score

0.001EPSS

2020-10-16 09:15 PM
34
cve
cve

CVE-2020-1661

On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1613

A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that.....

8.6CVSS

7.4AI Score

0.001EPSS

2020-04-08 08:15 PM
28
cve
cve

CVE-2020-1607

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3...

7.5CVSS

5.9AI Score

0.001EPSS

2020-01-15 09:15 AM
22
cve
cve

CVE-2019-0074

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series,...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-10-09 08:15 PM
51
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2018-15504

An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than...

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-18 03:29 AM
22
cve
cve

CVE-2018-0034

A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing...

5.9CVSS

5.5AI Score

0.003EPSS

2018-07-11 06:29 PM
28
cve
cve

CVE-2018-0024

An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-11 06:29 PM
29
cve
cve

CVE-2018-0008

An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during...

6.2CVSS

6.8AI Score

0.001EPSS

2018-01-10 10:29 PM
32
cve
cve

CVE-2018-0005

QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40;...

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2014-9708

Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range:...

8.9AI Score

0.064EPSS

2015-03-31 02:59 PM
27
4