Filtered by vendor Juniper Subscriptions
Filtered by product Junos Space Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-4930 1 Juniper 1 Junos Space 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Junos Space before 15.2R2 allows remote attackers to steal sensitive information or perform certain administrative actions.
CVE-2016-4929 1 Juniper 1 Junos Space 2024-08-06 N/A
Command injection vulnerability in Junos Space before 15.2R2 allows attackers to execute arbitrary code as a root user.
CVE-2017-2309 1 Juniper 1 Junos Space 2024-08-05 N/A
On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network. This represents an information leak risk.
CVE-2017-2307 1 Juniper 1 Junos Space 2024-08-05 N/A
A reflected cross site scripting vulnerability in the administrative interface of Juniper Networks Junos Space versions prior to 16.1R1 may allow remote attackers to steal sensitive information or perform certain administrative actions on Junos Space.
CVE-2017-2310 1 Juniper 1 Junos Space 2024-08-05 N/A
A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk.
CVE-2017-2306 1 Juniper 1 Junos Space 2024-08-05 N/A
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can execute code on the device.
CVE-2017-2308 1 Juniper 1 Junos Space 2024-08-05 N/A
An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device.
CVE-2017-2311 1 Juniper 1 Junos Space 2024-08-05 N/A
On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition.
CVE-2017-2305 1 Juniper 1 Junos Space 2024-08-05 N/A
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation.
CVE-2018-0010 1 Juniper 1 Junos Space 2024-08-05 N/A
A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access. Affected releases are all versions of Junos Space Security Director prior to 17.2R1.