Lucene search

K
JuniperJunos

35 matches found

CVE
CVE
added 2020/05/04 10:15 a.m.973 views

CVE-2020-1631

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform local file inclusion (LFI) or path traversal. Using this vulnerabi...

9.8CVSS9.7AI score0.05639EPSS
CVE
CVE
added 2023/08/17 8:15 p.m.377 views

CVE-2023-36845

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution envi...

9.8CVSS7.7AI score0.94355EPSS
CVE
CVE
added 2017/07/17 1:18 p.m.174 views

CVE-2017-2345

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may ...

9.8CVSS8.6AI score0.86397EPSS
CVE
CVE
added 2024/01/12 1:15 a.m.98 views

CVE-2024-21591

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an ins...

9.8CVSS9.7AI score0.23476EPSS
CVE
CVE
added 2021/10/19 7:15 p.m.83 views

CVE-2021-31382

On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with incorrect firewall filters. This issue only occurs w...

9CVSS7.8AI score0.00216EPSS
CVE
CVE
added 2018/01/10 10:29 p.m.75 views

CVE-2018-0001

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prio...

9.8CVSS9.8AI score0.05904EPSS
CVE
CVE
added 2022/10/18 3:15 a.m.71 views

CVE-2022-22241

An Improper Input Validation vulnerability in the J-Web component of Juniper Networks Junos OS may allow an unauthenticated attacker to access data without proper authorization. Utilizing a crafted POST request, deserialization may occur which could lead to unauthorized local file access or the abi...

9.8CVSS9AI score0.00396EPSS
CVE
CVE
added 2021/10/19 7:15 p.m.65 views

CVE-2021-31350

An Improper Privilege Management vulnerability in the gRPC framework, used by the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos OS Evolved, allows a network-based, low-privileged authenticated attacker to perform operations as root, leading to complete compromise of the...

9CVSS8AI score0.00342EPSS
CVE
CVE
added 2018/04/11 7:29 p.m.61 views

CVE-2018-0016

Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly con...

9.8CVSS7.9AI score0.15174EPSS
CVE
CVE
added 2019/01/15 9:29 p.m.59 views

CVE-2019-0006

A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to ...

9.8CVSS9.9AI score0.05923EPSS
CVE
CVE
added 2017/10/13 5:29 p.m.56 views

CVE-2017-10615

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 fr...

9.8CVSS9.9AI score0.01716EPSS
CVE
CVE
added 2020/10/16 9:15 p.m.55 views

CVE-2020-1660

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process, responsible for managing "URL Filtering service", may crash, causing the ...

9.9CVSS9AI score0.00287EPSS
CVE
CVE
added 2022/01/19 1:15 a.m.55 views

CVE-2022-22167

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. While JDPI correctly class...

9.8CVSS8.5AI score0.00255EPSS
CVE
CVE
added 2013/10/28 10:55 p.m.51 views

CVE-2013-6014

Juniper Junos 10.4 before 10.4S15, 11.4 before 11.4R9, 11.4X27 before 11.4X27.44, 12.1 before 12.1R7, 12.1X44 before 12.1X44-D20, 12.1X45 before 12.1X45-D15, 12.2 before 12.2R6, 12.3 before 12.3R3, 13.1 before 13.1R3, and 13.2 before 13.2R1, when Proxy ARP is enabled on an unnumbered interface, all...

9.3CVSS8.8AI score0.00482EPSS
CVE
CVE
added 2013/11/05 8:55 p.m.51 views

CVE-2013-6618

jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before 11.4R7, 12.1 before 12.1R5, 12.2 before 12.2R3, and 12.3 before 12.3R1 allows remote authenticated users to execute arbitrary commands via the rsargs parameter in an exec action.

9CVSS7.4AI score0.08861EPSS
CVE
CVE
added 2017/07/17 1:18 p.m.51 views

CVE-2017-2349

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46 p...

9.9CVSS9.5AI score0.03099EPSS
CVE
CVE
added 2021/04/22 8:15 p.m.51 views

CVE-2021-0275

A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges as...

9.3CVSS8.3AI score0.00531EPSS
CVE
CVE
added 2022/01/19 1:15 a.m.50 views

CVE-2022-22157

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. JDPI incorrectly classifie...

9.3CVSS8.3AI score0.00241EPSS
CVE
CVE
added 2021/04/22 8:15 p.m.49 views

CVE-2021-0268

An Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') weakness in J-web of Juniper Networks Junos OS leads to buffer overflows, segment faults, or other impacts, which allows an attacker to modify the integrity of the device and exfiltration information from the d...

9.3CVSS8.8AI score0.00268EPSS
CVE
CVE
added 2019/04/10 8:29 p.m.48 views

CVE-2019-0008

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code executi...

9.8CVSS10AI score0.04767EPSS
CVE
CVE
added 2020/07/17 7:15 p.m.48 views

CVE-2020-1647

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, a double free vulnerability can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) due to processing of a specific HTTP message. Continued processing of this specific HTTP message...

9.8CVSS9.7AI score0.01994EPSS
CVE
CVE
added 2019/01/15 9:29 p.m.47 views

CVE-2019-0002

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Ju...

9.8CVSS7.5AI score0.00289EPSS
CVE
CVE
added 2018/10/10 6:29 p.m.46 views

CVE-2018-0057

On MX Series and M120/M320 platforms configured in a Broadband Edge (BBE) environment, subscribers logging in with DHCP Option 50 to request a specific IP address will be assigned the requested IP address, even if there is a static MAC to IP address binding in the access profile. In the problem sce...

9.6CVSS7.5AI score0.00341EPSS
CVE
CVE
added 2021/10/19 7:15 p.m.46 views

CVE-2021-31372

An Improper Input Validation vulnerability in J-Web of Juniper Networks Junos OS allows a locally authenticated J-Web attacker to escalate their privileges to root over the target device. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9...

9CVSS8.7AI score0.00521EPSS
CVE
CVE
added 2014/07/11 8:55 p.m.45 views

CVE-2014-3816

Juniper Junos 11.4 before 11.4R12, 12.1 before 12.1R11, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D30, 12.1X46 before 12.1X46-D20, 12.1X47 before 12.1X47-D10, 12.2 before 12.2R8-S2, 12.3 before 12.3R7, 13.1 before 13.1R4-S2, 13.2 before 13.2R5, 13.3 before 13.3R2-S2, and 14.1 before 14.1R1...

9CVSS7.5AI score0.00457EPSS
CVE
CVE
added 2015/07/14 5:59 p.m.44 views

CVE-2015-5362

The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14....

9.3CVSS7.9AI score0.03123EPSS
CVE
CVE
added 2019/04/10 8:29 p.m.43 views

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus di...

9.1CVSS7.4AI score0.00146EPSS
CVE
CVE
added 2021/04/22 8:15 p.m.43 views

CVE-2021-0266

The use of multiple hard-coded cryptographic keys in cSRX Series software in Juniper Networks Junos OS allows an attacker to take control of any instance of a cSRX deployment through device management services. This issue affects: Juniper Networks Junos OS on cSRX Series: All versions prior to 20.2...

9.8CVSS9AI score0.00422EPSS
CVE
CVE
added 2018/07/11 6:29 p.m.42 views

CVE-2018-0037

Junos OS routing protocol daemon (RPD) process may crash and restart or may lead to remote code execution while processing specific BGP NOTIFICATION messages. By continuously sending crafted BGP NOTIFICATION messages, an attacker can repeatedly crash the RPD process causing a sustained Denial of Se...

9.8CVSS9.8AI score0.01815EPSS
CVE
CVE
added 2018/10/10 6:29 p.m.41 views

CVE-2018-0052

If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allow...

9.3CVSS7.6AI score0.08911EPSS
CVE
CVE
added 2023/04/17 10:15 p.m.41 views

CVE-2023-28962

An Improper Authentication vulnerability in upload-file.php, used by the J-Web component of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to upload arbitrary files to temporary folders on the device. This issue affects Juniper Networks Junos OS: All versions prior to 1...

9.8CVSS7.5AI score0.00239EPSS
CVE
CVE
added 2018/10/10 6:29 p.m.40 views

CVE-2018-0044

An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are J...

9.8CVSS8.6AI score0.00422EPSS
CVE
CVE
added 2019/04/10 8:29 p.m.40 views

CVE-2019-0036

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets lead...

9.8CVSS8.3AI score0.00255EPSS
CVE
CVE
added 2021/04/22 8:15 p.m.40 views

CVE-2021-0254

A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued rece...

9.8CVSS10AI score0.0064EPSS
CVE
CVE
added 2020/07/17 7:15 p.m.39 views

CVE-2020-1654

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, processing a malformed HTTP message can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) Continued processing of this malformed HTTP message may result in an extended Denial of ...

9.8CVSS9.7AI score0.02129EPSS