Page 32 of 596 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1. Una vulnerabilidad de Asignación de Memoria no Controlada conllevando a un desbordamiento del búfer en la región Heap de la memoria en el motor de reenvío de paquetes (PFE) de Juniper Networks Junos OS permite a un atacante no autenticado basado en la red inundar el dispositivo con tráfico, conllevando a una Denegación de Servicio (DoS). • https://kb.juniper.net/JSA69497 • CWE-122: Heap-based Buffer Overflow CWE-789: Memory Allocation with Excessive Size Value •

CVSS: 7.2EPSS: 0%CPEs: 124EXPL: 0

Due to an Improper Initialization vulnerability in Juniper Networks Junos OS on EX4650 devices, packets received on the management interface (em0) but not destined to the device, may be improperly forwarded to an egress interface, instead of being discarded. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious. This issue affects: Juniper Networks Junos OS on EX4650 Series: All versions prior to 19.1R3-S8; 19.2 versions prior to 19.2R3-S5; 19.3 versions prior to 19.3R3-S5; 19.4 versions prior to 19.4R3-S7; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S4; 20.3 versions prior to 20.3R3-S3; 20.4 versions prior to 20.4R3-S2; 21.1 versions prior to 21.1R3-S1; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R1. Debido a una vulnerabilidad de Inicialización Inapropiada en Juniper Networks Junos OS en dispositivos EX4650, los paquetes recibidos en la interfaz de administración (em0), pero que no están destinados al dispositivo, pueden reenviarse incorrectamente a una interfaz de salida, en lugar de descartarse. Este tráfico enviado por un cliente puede parecer genuino, pero no es de naturaleza estándar y debe considerarse como potencialmente malicioso. • https://kb.juniper.net/JSA69494 • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 0%CPEs: 181EXPL: 0

A vulnerability in Juniper Networks Junos OS on SRX Series, allows a network-based unauthenticated attacker to cause a Denial of Service (DoS) by sending a specific fragmented packet to the device, resulting in a flowd process crash, which is responsible for packet forwarding. Continued receipt and processing of this specific packet will create a sustained DoS condition. This issue only affects SRX Series when 'preserve-incoming-fragment-size' feature is enabled. This issue affects Juniper Networks Junos OS on SRX Series: 18.3 versions prior to 18.3R3-S6; 18.4 versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R3-S7; 19.2 versions prior to 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S6; 20.1 versions prior to 20.1R3-S2; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S1; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2-S1, 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS prior to 17.3R1. • https://kb.juniper.net/JSA69493 • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 8.8EPSS: 0%CPEs: 213EXPL: 0

A Cross-site Scripting (XSS) vulnerability in Juniper Networks Junos OS J-Web allows an attacker to construct a URL that when visited by another user enables the attacker to execute commands with the target's permissions, including an administrator. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S19; 15.1 versions prior to 15.1R7-S10; 18.3 versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R2-S10, 18.4R3-S9; 19.1 versions prior to 19.1R2-S3, 19.1R3-S6; 19.2 versions prior to 19.2R1-S8, 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S2; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R2-S2, 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2; 21.2 versions prior to 21.2R1-S1, 21.2R2. Una vulnerabilidad de tipo Cross-site Scripting (XSS) en Juniper Networks Junos OS J-Web permite a un atacante construir una URL que, cuando es visitada por otro usuario, le permite ejecutar comandos con los permisos del objetivo, incluido un administrador. Este problema afecta a: Juniper Networks Junos OS 12.3 versiones anteriores a 12.3R12-S19; 15.1 versiones anteriores a 15.1R7-S10; 18.3 versiones anteriores a 18.3R3-S5; 18.4 versiones anteriores a 18.4R2-S10, 18.4R3-S9; 19.1 versiones anteriores a 19.1R2-S3, 19.1R3-S6; 19.2 versiones anteriores a 19.2R1-S8, 19.2R3-S3; 19.3 versiones anteriores a 19. 3R2-S6, 19.3R3-S3; 19.4 versiones anteriores a 19.4R3-S5; 20.1 versiones anteriores a 20.1R3-S2; 20.2 versiones anteriores a 20.2R3-S2; 20.3 versiones anteriores a 20.3R3; 20.4 versiones anteriores a 20.4R2-S2, 20.4R3; 21.1 versiones anteriores a 21.1R1-S1, 21.1R2; 21.2 versiones anteriores a 21.2R1-S1, 21.2R2 • https://kb.juniper.net/JSA69519 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 142EXPL: 0

A reflected Cross-site Scripting (XSS) vulnerability in J-Web of Juniper Networks Junos OS allows a network-based authenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web. This may allow the attacker to gain control of the device or attack other authenticated user sessions. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2. Una vulnerabilidad de tipo Cross-site Scripting (XSS) reflejado en J-Web de Juniper Networks Junos OS permite a un atacante autenticado basado en la red ejecutar scripts maliciosas reflejadas desde J-Web al navegador de la víctima en el contexto de su sesión dentro de J-Web. Esto puede permitir al atacante obtener el control del dispositivo o atacar otras sesiones de usuarios autenticados. • https://kb.juniper.net/JSA69517 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •