Juniper Vulnerabilità

Sequenza temporale

Genere

Prodotto

Juniper Junos326
Juniper Junos OS308
Juniper Junos OS Evolved108
Juniper Junos Space29
Juniper NorthStar Controller Application19

Contromisure

Official Fix818
Temporary Fix0
Workaround3
Unavailable3
Not Defined41

Sfruttabilità

High12
Functional0
Proof-of-Concept35
Unproven39
Not Defined779

Accesso al vettore

Not Defined0
Physical8
Local97
Adjacent147
Network613

Autenticazione

Not Defined0
High14
Low171
None680

Interazione dell'utente

Not Defined0
Required82
None783

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤415
≤592
≤6227
≤7225
≤8227
≤960
≤1019

CVSSv3 Temp

≤10
≤20
≤31
≤423
≤5108
≤6221
≤7244
≤8209
≤948
≤1011

VulDB

≤10
≤21
≤38
≤472
≤5111
≤6240
≤7131
≤8247
≤937
≤1018

NVD

≤10
≤20
≤31
≤40
≤54
≤693
≤748
≤8117
≤937
≤1036

CNA

≤10
≤20
≤30
≤40
≤514
≤6102
≤7109
≤8175
≤925
≤1017

Fornitore

≤10
≤20
≤30
≤40
≤50
≤61
≤71
≤81
≤95
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k4
<2k7
<5k129
<10k347
<25k358
<50k19
<100k1
≥100k0

Exploiter aujourd'hui

<1k679
<2k89
<5k75
<10k19
<25k3
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Products (91): 128 Technology Session Smart Router (1), ATP (12), AppFormix (1), CSO (1), CTPView (1), Contrail Service Orchestration (5), Contrail Service Orchestrator (1), DX (1), EX (1), EX4300 (1), EX9200 (1), HTTP Service (1), IDP (1), IDP75 (1), IDP250 (1), IDP800 (1), IDP8200 (1), IDP OS (1), IVE (1), IVE OS (5), Identity Management (1), Identity Management Service (1), JA1500 (1), JA2500 (1), JATP (2), JUNOS (1), JUNOSe (2), Jnos (1), Juniper Cloud Native Router (1), Junipersetup Control (1), Junos (326), JunosE (1), Junos EX (2), Junos M (1), Junos MX (4), Junos OS (308), JunosOS (1), Junos OS Evolved (108), Junos OS MX (1), Junos Pulse (6), Junos Pulse Secure Access Service (4), Junos QFX (1), Junos SRX (5), Junos Space (29), Junos Space Network Management Platform (2), Junos Space Security Director (2), Junos Space Virtual Appliance (1), MX (1), Management Platform (1), MediaFlow Controller (1), Mist Cloud UI (3), Mobile System Software (1), NFX250 (1), NSM3000 (1), NSMXpress (1), NetScreen 5GT Firewall (1), NetScreen ScreenOS (2), Netscreen (1), Netscreen-Security Manager 2004 (1), Netscreen Remote Security Client (1), Netscreen ScreenOS (6), Networks Contrail (3), Networks Contrail Cloud (1), Networks Service Insight (1), NorthStar Controller Application (19), Odyssey Access Client (1), Paragon Active Assurance (4), Paragon Active Assurance Control Center (2), Pulse (1), Pulse Connect Secure (1), Pulse Secure (1), Pulse Secure PSA5000 (1), Pulse Secure PSA7000 (1), QFX5K (1), QFX3500 (1), QFX3600 (1), SBR Carrier (2), SRC (1), SRX (1), ScreenOS (17), Secure Access (4), Secure Access 2000 (2), Service Now (1), SmartPass (1), UAC OS (1), WLC (1), Web Device Manager (1), Works (1), cRPD (1), libslax (1), vGW (1)

Link to Vendor Website: https://www.juniper.net/

Data di pubblicazioneBaseTempVulnerabilitàProdSfrConEPSSCTICVE
16/04/20245.55.4Juniper Junos OS buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-30378
16/04/20246.56.3Juniper Junos OS/Junos OS Evolved l2cpd escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000440.00CVE-2024-30380
12/04/20245.55.4Juniper Junos OS Packet Forwarding Engine escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-30384
12/04/20247.57.3Juniper Junos OS/Junos OS Evolved Routing Protocol Daemon escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000460.09CVE-2024-30382
12/04/20245.35.2Juniper Junos OS/Junos OS Evolved l2ald buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000440.09CVE-2024-30386
12/04/20246.56.3Juniper Junos OS Packet Forwarding Engine denial of serviceRouter Operating SystemNot DefinedOfficial Fix0.000440.02CVE-2024-30387
12/04/20246.56.3Juniper Junos OS Evolved Advanced Forwarding Toolkit Manager denial of serviceRouter Operating SystemNot DefinedOfficial Fix0.000440.02CVE-2024-30403
12/04/20245.95.8Juniper Junos OS/Junos OS Evolved l2ald escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000460.05CVE-2024-30402
12/04/20245.95.8Juniper Junos OS Advanced Forwarding Management rivelazione di un 'informazioneRouter Operating SystemNot DefinedOfficial Fix0.000460.02CVE-2024-30401
12/04/20247.57.3Juniper Junos OS Packet Forwarding Engine buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000460.09CVE-2024-30398
12/04/20245.35.2Juniper Junos OS Evolved rivelazione di un 'informazioneRouter Operating SystemNot DefinedOfficial Fix0.000460.07CVE-2024-30390
12/04/20245.55.4Juniper Junos OS Packet Forwarding Engine vulnerabilità sconosciutaRouter Operating SystemNot DefinedOfficial Fix0.000460.00CVE-2024-30389
12/04/20247.57.3Juniper Junos OS pkid escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000460.03CVE-2024-30397
12/04/20244.84.7Juniper Junos OS Packet Forwarding Engine autenticazione deboleRouter Operating SystemNot DefinedOfficial Fix0.000430.08CVE-2024-30391
12/04/20247.57.3Juniper Junos OS/Junos OS Evolved Routing Protocol Daemon denial of serviceRouter Operating SystemNot DefinedOfficial Fix0.000460.05CVE-2024-30395
12/04/20247.57.3Juniper Junos OS/Junos OS Evolved Routing Protocol Daemon buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000460.02CVE-2024-30394
12/04/20243.73.7Juniper Junos OS Evolved rivelazione di un 'informazioneRouter Operating SystemNot DefinedOfficial Fix0.000450.04CVE-2024-30406
12/04/20248.17.9Juniper cRPD/Juniper Cloud Native Router SSH crittografia deboleRouter Operating SystemNot DefinedOfficial Fix0.000630.05CVE-2024-30407
12/04/20247.57.3Juniper Junos OS flowd buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000460.02CVE-2024-30392
12/04/20245.35.2Juniper Junos OS/Junos OS Evolved fibtd escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000460.09CVE-2024-30409
12/04/20247.57.3Juniper Junos OS ALG buffer overflowRouter Operating SystemNot DefinedOfficial Fix0.000460.00CVE-2024-30405
12/04/20246.56.3Juniper Junos OS Packet Forwarding Engine denial of serviceRouter Operating SystemNot DefinedOfficial Fix0.000440.00CVE-2024-30388
12/04/20245.55.4Juniper Junos OS IPv6 Firewall Filter vulnerabilità sconosciutaRouter Operating SystemNot DefinedOfficial Fix0.000460.07CVE-2024-30410
12/04/20245.45.4Juniper Paragon Active Assurance probe_serviced rivelazione di un 'informazioneSconosciutoNot DefinedNot Defined0.000430.07CVE-2024-30381
12/04/20244.14.1Juniper Junos OS/Junos OS Evolved escalazione di privilegiRouter Operating SystemNot DefinedOfficial Fix0.000430.06CVE-2024-21615

840 non vengono visualizzate più voci

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!