A remote unauthenticated network based attacker with access to Junos Space may execute arbitrary code on Junos Space or gain access to devices managed by Junos Space using cross site request forgery (CSRF), default authentication credentials, information leak and command injection attack vectors. All versions of Juniper Networks Junos Space prior to 15.1R3 are affected.
References
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Title Junos Space: privilege escalation vulnerabilities in Junos Space Junos Space: privilege escalation vulnerabilities in Junos Space

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2017-10-13T17:00:00Z

Updated: 2024-09-17T02:20:41.614Z

Reserved: 2015-12-30T00:00:00

Link: CVE-2016-1265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-13T17:29:00.223

Modified: 2019-10-09T23:17:15.687

Link: CVE-2016-1265

cve-icon Redhat

No data.