RSS   Vulnerabilities for 'Junos space'   RSS

2020-01-15
 
CVE-2020-1611

CWE-200
 

 
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.

 
2019-01-15
 
CVE-2019-0017

CWE-434
 

 
The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1.

 
 
CVE-2019-0016

CWE-284
 

 
A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space versions prior to 18.3R1.

 
2018-10-10
 
CVE-2018-0047

CWE-79
 

 
A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.

 
 
CVE-2018-0046

CWE-79
 

 
A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1.

 
2018-04-05
 
CVE-2014-3413

CWE-798
 

 
The MySQL server in Juniper Networks Junos Space before 13.3R1.8 has an unspecified account with a hardcoded password, which allows remote attackers to obtain sensitive information and consequently obtain administrative control by leveraging database access.

 
2018-01-10
 
CVE-2018-0013

CWE-200
 

 
A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.

 
 
CVE-2018-0012

CWE-noinfo
 

 
Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.

 
 
CVE-2018-0011

CWE-79
 

 
A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.

 
 
CVE-2018-0010

CWE-269
 

 
A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access. Affected releases are all versions of Junos Space Security Director prior to 17.2R1.

 


Copyright 2024, cxsecurity.com

 

Back to Top