Lucene search

K

Netscreen Screenos Security Vulnerabilities

cve
cve

CVE-2001-0589

NetScreen ScreenOS prior to 2.5r6 on the NetScreen-10 and Netscreen-100 can allow a local attacker to bypass the DMZ 'denial' policy via specific traffic patterns.

6.7AI Score

0.0004EPSS

2002-03-09 05:00 AM
30
cve
cve

CVE-2002-0234

NetScreen ScreenOS before 2.6.1 does not support a maximum number of concurrent sessions for a system, which allows an attacker on the trusted network to cause a denial of service (resource exhaustion) via a port scan to an external network, which consumes all available connections.

6.8AI Score

0.001EPSS

2002-05-29 04:00 AM
34
cve
cve

CVE-2002-0891

The web interface (WebUI) of NetScreen ScreenOS before 2.6.1r8, and certain 2.8.x and 3.0.x versions before 3.0.3r1, allows remote attackers to cause a denial of service (crash) via a long user name.

7AI Score

0.011EPSS

2003-04-02 05:00 AM
32
cve
cve

CVE-2002-1547

Netscreen running ScreenOS 4.0.0r6 and earlier allows remote attackers to cause a denial of service via a malformed SSH packet to the Secure Command Shell (SCS) management interface, as demonstrated via certain CRC32 exploits, a different vulnerability than CVE-2001-0144.

6.7AI Score

0.122EPSS

2004-09-01 04:00 AM
33
cve
cve

CVE-2002-2150

Firewalls from multiple vendors empty state tables more slowly than they are filled, which allows remote attackers to flood state tables with packet flooding attacks such as (1) TCP SYN flood, (2) UDP flood, or (3) Crikey CRC Flood, which causes the firewall to refuse any new connections.

7.2AI Score

0.012EPSS

2005-11-16 09:17 PM
32
cve
cve

CVE-2004-1446

Unknown vulnerability in ScreenOS in Juniper Networks NetScreen firewall 3.x through 5.x allows remote attackers to cause a denial of service (device reboot or hang) via a crafted SSH v1 packet.

7AI Score

0.017EPSS

2005-02-13 05:00 AM
32
cve
cve

CVE-2005-2640

Behavioral discrepancy information leak in Juniper Netscreen VPN running ScreenOS 5.2.0 and earlier, when using IKE with pre-shared key authentication, allows remote attackers to enumerate valid usernames via an IKE Aggressive Mode packet, which generates a response if the username is valid but doe...

6.8AI Score

0.031EPSS

2005-08-23 04:00 AM
30
cve
cve

CVE-2008-6096

Cross-site scripting (XSS) vulnerability in Juniper NetScreen ScreenOS before 5.4r10, 6.0r6, and 6.1r2 allows remote attackers to inject arbitrary web script or HTML via the user name parameter to the (1) web interface login page or the (2) telnet login page.

5.8AI Score

0.002EPSS

2009-02-09 05:30 PM
34
cve
cve

CVE-2018-0059

A persistent cross-site scripting vulnerability in the graphical user interface of ScreenOS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform adm...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-10 06:29 PM
35