Lucene search

K

Junos Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2013-6014

Juniper Junos 10.4 before 10.4S15, 11.4 before 11.4R9, 11.4X27 before 11.4X27.44, 12.1 before 12.1R7, 12.1X44 before 12.1X44-D20, 12.1X45 before 12.1X45-D15, 12.2 before 12.2R6, 12.3 before 12.3R3, 13.1 before 13.1R3, and 13.2 before 13.2R1, when Proxy ARP is enabled on an unnumbered interface, all...

9.3CVSS

8.8AI Score

0.002EPSS

2013-10-28 10:55 PM
28
cve
cve

CVE-2013-6618

jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.

7.4AI Score

0.031EPSS

2013-11-05 08:55 PM
30
cve
cve

CVE-2014-3816

Juniper Junos 11.4 before 11.4R12, 12.1 before 12.1R11, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D30, 12.1X46 before 12.1X46-D20, 12.1X47 before 12.1X47-D10, 12.2 before 12.2R8-S2, 12.3 before 12.3R7, 13.1 before 13.1R4-S2, 13.2 before 13.2R5, 13.3 before 13.3R2-S2, and 14.1 before 14.1R1...

7.5AI Score

0.002EPSS

2014-07-11 08:55 PM
27
cve
cve

CVE-2015-5362

The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14....

7.9AI Score

0.02EPSS

2015-07-14 05:59 PM
28
cve
cve

CVE-2016-1279

J-Web in Juniper Junos OS before 12.1X46-D45, 12.1X46-D50, 12.1X47 before 12.1X47-D35, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D25, 13.3 before 13.3R10, 13.3R9 before 13.3R9-S1, 14.1 before 14.1R7, 14.1X53 before 14.1X53-D35, 14.2 before 14.2R6, 15.1 before 15.1A2 or 15.1F4, 15.1X49 before 15.1...

9.8CVSS

9.2AI Score

0.007EPSS

2016-09-09 02:05 PM
21
cve
cve

CVE-2017-10601

A specific device configuration can result in a commit failure condition. When this occurs, a user is logged in without being prompted for a password while trying to login through console, ssh, ftp, telnet or su, etc., This issue relies upon a device configuration precondition to occur. Typically, ...

9.8CVSS

9.2AI Score

0.002EPSS

2017-07-17 01:18 PM
33
cve
cve

CVE-2017-10615

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 fr...

9.8CVSS

9.7AI Score

0.006EPSS

2017-10-13 05:29 PM
44
2
cve
cve

CVE-2017-2345

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may ...

9.8CVSS

8.5AI Score

0.245EPSS

2017-07-17 01:18 PM
42
In Wild
cve
cve

CVE-2017-2349

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46 p...

9.9CVSS

9AI Score

0.001EPSS

2017-07-17 01:18 PM
36
cve
cve

CVE-2018-0001

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prio...

9.8CVSS

9.7AI Score

0.06EPSS

2018-01-10 10:29 PM
63
cve
cve

CVE-2018-0007

An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service. ...

9.8CVSS

9.7AI Score

0.002EPSS

2018-01-10 10:29 PM
46
cve
cve

CVE-2018-0016

Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly con...

9.8CVSS

7.8AI Score

0.016EPSS

2018-04-11 07:29 PM
47
cve
cve

CVE-2018-0035

QFX5200 and QFX10002 devices that have been shipped with Junos OS 15.1X53-D21, 15.1X53-D30, 15.1X53-D31, 15.1X53-D32, 15.1X53-D33 and 15.1X53-D60 or have been upgraded to these releases using the .bin or .iso images may contain an unintended additional Open Network Install Environment (ONIE) partit...

9.8CVSS

9.6AI Score

0.002EPSS

2018-07-11 06:29 PM
36
cve
cve

CVE-2018-0037

Junos OS routing protocol daemon (RPD) process may crash and restart or may lead to remote code execution while processing specific BGP NOTIFICATION messages. By continuously sending crafted BGP NOTIFICATION messages, an attacker can repeatedly crash the RPD process causing a sustained Denial of Se...

9.8CVSS

9.7AI Score

0.014EPSS

2018-07-11 06:29 PM
32
cve
cve

CVE-2018-0044

An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are J...

9.8CVSS

8.1AI Score

0.002EPSS

2018-10-10 06:29 PM
30
cve
cve

CVE-2018-0057

On MX Series and M120/M320 platforms configured in a Broadband Edge (BBE) environment, subscribers logging in with DHCP Option 50 to request a specific IP address will be assigned the requested IP address, even if there is a static MAC to IP address binding in the access profile. In the problem sce...

9.6CVSS

8.7AI Score

0.001EPSS

2018-10-10 06:29 PM
33
cve
cve

CVE-2019-0002

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Ju...

9.8CVSS

9.3AI Score

0.008EPSS

2019-01-15 09:29 PM
33
cve
cve

CVE-2019-0006

A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to ...

9.8CVSS

9.7AI Score

0.034EPSS

2019-01-15 09:29 PM
47
cve
cve

CVE-2019-0008

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code executi...

9.8CVSS

9.9AI Score

0.047EPSS

2019-04-10 08:29 PM
35
cve
cve

CVE-2019-0036

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets lead...

9.8CVSS

9.2AI Score

0.002EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus di...

9.1CVSS

8.6AI Score

0.002EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2020-10188

utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.

9.8CVSS

9.9AI Score

0.833EPSS

2020-03-06 03:15 PM
522
7
cve
cve

CVE-2020-1615

The factory configuration for vMX installations, as shipped, includes default credentials for the root account. Without proper modification of these default credentials by the administrator, an attacker could exploit these credentials and access the vMX instance without authorization. This issue af...

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-08 08:15 PM
34
cve
cve

CVE-2020-1631

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform local file inclusion (LFI) or path traversal. Using this vulnerabi...

9.8CVSS

9.7AI Score

0.005EPSS

2020-05-04 10:15 AM
850
In Wild
cve
cve

CVE-2020-1647

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, a double free vulnerability can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) due to processing of a specific HTTP message. Continued processing of this specific HTTP message...

9.8CVSS

9.5AI Score

0.013EPSS

2020-07-17 07:15 PM
32
cve
cve

CVE-2020-1654

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, processing a malformed HTTP message can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) Continued processing of this malformed HTTP message may result in an extended Denial of ...

9.8CVSS

9.5AI Score

0.013EPSS

2020-07-17 07:15 PM
28
cve
cve

CVE-2020-1660

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process, responsible for managing "URL Filtering service", may crash, causing the ...

9.9CVSS

8.9AI Score

0.001EPSS

2020-10-16 09:15 PM
43
cve
cve

CVE-2021-0249

On SRX Series devices configured with UTM services a buffer overflow vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS may allow an attacker to arbitrarily execute code or commands on the target to take over or otherwise impact the device by sending crafted packets to...

9.8CVSS

9.7AI Score

0.005EPSS

2021-04-22 08:15 PM
26
cve
cve

CVE-2021-0254

A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued rece...

9.8CVSS

9.8AI Score

0.006EPSS

2021-04-22 08:15 PM
29
cve
cve

CVE-2021-0266

The use of multiple hard-coded cryptographic keys in cSRX Series software in Juniper Networks Junos OS allows an attacker to take control of any instance of a cSRX deployment through device management services. This issue affects: Juniper Networks Junos OS on cSRX Series: All versions prior to 20.2...

9.8CVSS

9.3AI Score

0.002EPSS

2021-04-22 08:15 PM
30
5
cve
cve

CVE-2021-0268

An Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') weakness in J-web of Juniper Networks Junos OS leads to buffer overflows, segment faults, or other impacts, which allows an attacker to modify the integrity of the device and exfiltration information from the d...

9.3CVSS

8.7AI Score

0.002EPSS

2021-04-22 08:15 PM
28
2
cve
cve

CVE-2021-31382

On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with incorrect firewall filters. This issue only occurs w...

9CVSS

8.8AI Score

0.001EPSS

2021-10-19 07:15 PM
68
cve
cve

CVE-2022-22157

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. JDPI incorrectly classifie...

9.3CVSS

9.2AI Score

0.002EPSS

2022-01-19 01:15 AM
39
cve
cve

CVE-2022-22167

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. While JDPI correctly class...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-19 01:15 AM
42
cve
cve

CVE-2022-22241

An Improper Input Validation vulnerability in the J-Web component of Juniper Networks Junos OS may allow an unauthenticated attacker to access data without proper authorization. Utilizing a crafted POST request, deserialization may occur which could lead to unauthorized local file access or the abi...

9.8CVSS

9.3AI Score

0.005EPSS

2022-10-18 03:15 AM
46
6
cve
cve

CVE-2023-28962

An Improper Authentication vulnerability in upload-file.php, used by the J-Web component of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to upload arbitrary files to temporary folders on the device. This issue affects Juniper Networks Junos OS: All versions prior to 1...

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-17 10:15 PM
26
2
cve
cve

CVE-2023-36845

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution envi...

9.8CVSS

7.5AI Score

0.968EPSS

2023-08-17 08:15 PM
213
In Wild
cve
cve

CVE-2024-21591

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an ins...

9.8CVSS

9.7AI Score

0.003EPSS

2024-01-12 01:15 AM
41