Page 29 of 167 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 16EXPL: 0

Unspecified vulnerability in Juniper Junos Space before 13.3R1.8, when the firewall in disabled, allows remote attackers to execute arbitrary commands via unspecified vectors. Vulnerabilidad no especificada en Juniper Junos Space anterior a 13.3R1.8, cuando el firewall está deshabilitado, permite a atacantes remotos ejecutar comandos arbitrarios a través de vectores no especificados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10626 http://www.securityfocus.com/bid/67454 http://www.securitytracker.com/id/1030254 •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in J-Web in Juniper Junos before 10.0S25, 10.4 before 10.4R10, 11.4 before 11.4R11, 12.1 before 12.1R9, 12.1X44 before 12.1X44-D30, 12.1X45 before 12.1X45-D20, 12.1X46 before 12.1X46-D10, and 12.2 before 12.2R1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to index.php. Vulnerabilidad de XSS en J-Web en Juniper Junos en versiones anteriores a 10.0S25, 10.4 en versiones anteriores a 10.4R10, 11.4 en versiones anteriores a 11.4R11, 12.1 en versiones anteriores a 12.1R9, 12.1X44 en versiones anteriores a 12.1X44-D30, 12.1X45 en versiones anteriores a 12.1X45-D20, 12.1X46 en versiones anteriores a 12.1X46-D10 y 12.2 en versiones anteriores a 12.2R1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de parámetros no especificados en index.php. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10521 http://www.securityfocus.com/bid/66767 http://www.securitytracker.com/id/1030058 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

Unspecified vulnerability in Juniper Junos before 11.4R10-S1, before 11.4R11, 12.1X44 before 12.1X44-D26, 12.1X44 before 12.1X44-D30, 12.1X45 before 12.1X45-D20, and 12.1X46 before 12.1X46-D10, when Dynamic IPsec VPN is configured, allows remote attackers to cause a denial of service (new Dynamic VPN connection failures and CPU and disk consumption) via unknown vectors. Vulnerabilidad no especificada en Juniper Junos anterior a versión 11.4R10-S1, anterior a versión 11.4R11, versiones 12.1X44 anteriores a 12.1X44-D26, versiones 12.1X44 anteriores a 12.1X44-D30, versiones12.1X45 anteriores a 12.1X45-D20, y versiones 12.1X46 anteriores 12.1X46-D10, cuando Dynamic IPsec VPN está configurada, permite a los atacantes remotos causar una denegación de servicio (nuevas fallas de conexión de Dynamic VPN y consumo de CPU y disco) por medio de vectores desconocidos. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10620 http://secunia.com/advisories/57845 http://securitytracker.com/id?1030057 http://www.securityfocus.com/bid/66759 •

CVSS: 7.1EPSS: 0%CPEs: 6EXPL: 0

The Enhanced Web Filtering (EWF) in Juniper Junos before 10.4R15, 11.4 before 11.4R9, 12.1 before 12.1R7, 12.1X44 before 12.1X44-D20, 12.1X45 before 12.1X45-D10, and 12.1X46 before 12.1X46-D10, as used in the SRX Series services gateways, allows remote attackers to cause a denial of service (flow daemon crash and restart) via a crafted URL. Enhanced Web Filtering (EWF) en Juniper Junos anterior a 10.4R15, 11.4 anterior a 11.4R9, 12.1 anterior a 12.1R7, 12.1X44 anterior a 12.1X44-D20, 12.1X45 anterior a 12.1X45-D10 y 12.1X46 anterior a 12.1X46-D10, utilizado en las pasarelas de servicios de la serie SRX, permite a atacantes remotos causar una denegación de servicio (caída de demonio de flujo y reinicio) a través de una URL manipulada. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10622 http://secunia.com/advisories/57835 http://securitytracker.com/id?1030060 http://www.securityfocus.com/bid/66760 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in J-Web in Juniper Junos before 11.4R11, 11.4X27 before 11.4X27.62 (BBE), 12.1 before 12.1R9, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D25, 12.1X46 before 12.1X46-D20, 12.2 before 12.2R7, 12.3 before 12.3R6, 13.1 before 13.1R4, 13.2 before 13.2R3, and 13.3 before 13.3R1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en J-Web en Juniper Junos en versiones anteriores a 11.4R11, 11.4X27 en versiones anteriores a 11.4X27.62 (BBE), 12.1 en versiones anteriores a 12.1R9, 12.1X44 en versiones anteriores a 12.1X44-D35, 12.1X45 en versiones anteriores a 12.1X45-D25, 12.1X46 en versiones anteriores a 12.1X46-D20, 12.2 en versiones anteriores a 12.2R7, 12.3 en versiones anteriores a 12.3R6, 13.1 en versiones anteriores a 13.1R4, 13.2 en versiones anteriores a 13.2R3 y 13.3 en versiones anteriores a 13.3R1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10619 http://www.securityfocus.com/bid/66770 http://www.securitytracker.com/id/1030061 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •