Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.105408
Categoría:JunOS Local Security Checks
Título:Juniper Networks Junos Space Multiple Vulnerabilities (JSA10698)
Resumen:Juniper Networks Junos Space is prone to multiple; vulnerabilities.
Descripción:Summary:
Juniper Networks Junos Space is prone to multiple
vulnerabilities.

Vulnerability Insight:
These vulnerabilities include cross site scripting (XSS), SQL
injection (SQLi) and command injection vulnerabilities.

Vulnerability Impact:
These vulnerabilities may potentially allow a remote
unauthenticated network based attacker with access to Junos Space to execute arbitrary code on
Junos Space.

Affected Software/OS:
Juniper Networks Junos Space versions prior to 15.1R1.

Solution:
Update to version 15.1R1 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7753
Common Vulnerability Exposure (CVE) ID: CVE-2014-0429
BugTraq ID: 66856
http://www.securityfocus.com/bid/66856
Debian Security Information: DSA-2912 (Google Search)
http://www.debian.org/security/2014/dsa-2912
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://security.gentoo.org/glsa/glsa-201502-12.xml
HPdes Security Advisory: HPSBUX03092
http://marc.info/?l=bugtraq&m=140852974709252&w=2
HPdes Security Advisory: SSRT101668
RedHat Security Advisories: RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0413
RedHat Security Advisories: RHSA-2014:0414
https://access.redhat.com/errata/RHSA-2014:0414
RedHat Security Advisories: RHSA-2014:0675
http://rhn.redhat.com/errata/RHSA-2014-0675.html
RedHat Security Advisories: RHSA-2014:0685
http://rhn.redhat.com/errata/RHSA-2014-0685.html
http://secunia.com/advisories/58415
http://secunia.com/advisories/58974
http://secunia.com/advisories/59058
http://www.ubuntu.com/usn/USN-2187-1
http://www.ubuntu.com/usn/USN-2191-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0456
BugTraq ID: 66877
http://www.securityfocus.com/bid/66877
HPdes Security Advisory: HPSBUX03091
http://marc.info/?l=bugtraq&m=140852886808946&w=2
HPdes Security Advisory: SSRT101667
Common Vulnerability Exposure (CVE) ID: CVE-2014-0460
BugTraq ID: 66916
http://www.securityfocus.com/bid/66916
http://secunia.com/advisories/59022
http://secunia.com/advisories/59023
http://secunia.com/advisories/59071
http://secunia.com/advisories/59082
http://secunia.com/advisories/59250
http://secunia.com/advisories/59255
http://secunia.com/advisories/59307
http://secunia.com/advisories/59436
http://secunia.com/advisories/59516
http://secunia.com/advisories/59642
http://secunia.com/advisories/59704
http://secunia.com/advisories/59705
http://secunia.com/advisories/59706
http://secunia.com/advisories/60003
http://secunia.com/advisories/60111
http://secunia.com/advisories/60117
http://secunia.com/advisories/61264
Common Vulnerability Exposure (CVE) ID: CVE-2014-0453
BugTraq ID: 66914
http://www.securityfocus.com/bid/66914
http://secunia.com/advisories/59104
http://secunia.com/advisories/59194
http://secunia.com/advisories/59324
http://secunia.com/advisories/59438
http://secunia.com/advisories/59653
http://secunia.com/advisories/59675
http://secunia.com/advisories/59722
http://secunia.com/advisories/59733
http://secunia.com/advisories/60498
http://secunia.com/advisories/60574
http://secunia.com/advisories/60580
http://secunia.com/advisories/61050
Common Vulnerability Exposure (CVE) ID: CVE-2015-0975
Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
1032545
http://www.securitytracker.com/id/1032545
75123
http://www.securityfocus.com/bid/75123
DSA-3284
http://www.debian.org/security/2015/dsa-3284
DSA-3285
http://www.debian.org/security/2015/dsa-3285
DSA-3286
http://www.debian.org/security/2015/dsa-3286
FEDORA-2015-10001
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
FEDORA-2015-9965
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
FEDORA-2015-9978
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
GLSA-201510-02
https://security.gentoo.org/glsa/201510-02
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
SUSE-SU-2015:1042
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SUSE-SU-2015:1045
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SUSE-SU-2015:1152
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SUSE-SU-2015:1156
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SUSE-SU-2015:1157
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SUSE-SU-2015:1206
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SUSE-SU-2015:1426
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SUSE-SU-2015:1519
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SUSE-SU-2015:1643
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
USN-2630-1
http://www.ubuntu.com/usn/USN-2630-1
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://xenbits.xen.org/xsa/advisory-135.html
https://kb.juniper.net/JSA10783
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13
Common Vulnerability Exposure (CVE) ID: CVE-2014-1568
BugTraq ID: 70116
http://www.securityfocus.com/bid/70116
CERT/CC vulnerability note: VU#772676
http://www.kb.cert.org/vuls/id/772676
Debian Security Information: DSA-3033 (Google Search)
http://www.debian.org/security/2014/dsa-3033
Debian Security Information: DSA-3034 (Google Search)
http://www.debian.org/security/2014/dsa-3034
Debian Security Information: DSA-3037 (Google Search)
http://www.debian.org/security/2014/dsa-3037
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:1307
http://rhn.redhat.com/errata/RHSA-2014-1307.html
RedHat Security Advisories: RHSA-2014:1354
http://rhn.redhat.com/errata/RHSA-2014-1354.html
RedHat Security Advisories: RHSA-2014:1371
http://rhn.redhat.com/errata/RHSA-2014-1371.html
http://secunia.com/advisories/61540
http://secunia.com/advisories/61574
http://secunia.com/advisories/61575
http://secunia.com/advisories/61576
http://secunia.com/advisories/61583
SuSE Security Announcement: SUSE-SU-2014:1220 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2014:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
SuSE Security Announcement: openSUSE-SU-2014:1232 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
http://www.ubuntu.com/usn/USN-2360-1
http://www.ubuntu.com/usn/USN-2360-2
http://www.ubuntu.com/usn/USN-2361-1
XForce ISS Database: mozilla-nss-cve20141568-sec-bypass(96194)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
Common Vulnerability Exposure (CVE) ID: CVE-2013-2249
Cisco Security Advisory: 20130822 Apache HTTP Server mod_session_dbd Save Operations Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-2249
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2013-6438
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 66303
http://www.securityfocus.com/bid/66303
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201408-12.xml
HPdes Security Advisory: HPSBUX03102
http://marc.info/?l=bugtraq&m=141017844705317&w=2
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
HPdes Security Advisory: SSRT101681
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
http://secunia.com/advisories/58230
http://secunia.com/advisories/59315
http://secunia.com/advisories/59345
http://secunia.com/advisories/60536
http://www.ubuntu.com/usn/USN-2152-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0098
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
http://secunia.com/advisories/58915
http://secunia.com/advisories/59219
Common Vulnerability Exposure (CVE) ID: CVE-2014-6491
BugTraq ID: 70444
http://www.securityfocus.com/bid/70444
http://security.gentoo.org/glsa/glsa-201411-02.xml
http://secunia.com/advisories/61579
http://secunia.com/advisories/62073
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-6500
BugTraq ID: 70478
http://www.securityfocus.com/bid/70478
Common Vulnerability Exposure (CVE) ID: CVE-2015-0501
Debian Security Information: DSA-3229 (Google Search)
http://www.debian.org/security/2015/dsa-3229
Debian Security Information: DSA-3311 (Google Search)
http://www.debian.org/security/2015/dsa-3311
https://security.gentoo.org/glsa/201507-19
http://www.mandriva.com/security/advisories?name=MDVSA-2015:227
RedHat Security Advisories: RHSA-2015:1628
http://rhn.redhat.com/errata/RHSA-2015-1628.html
RedHat Security Advisories: RHSA-2015:1629
http://rhn.redhat.com/errata/RHSA-2015-1629.html
RedHat Security Advisories: RHSA-2015:1647
http://rhn.redhat.com/errata/RHSA-2015-1647.html
RedHat Security Advisories: RHSA-2015:1665
http://rhn.redhat.com/errata/RHSA-2015-1665.html
http://www.securitytracker.com/id/1032121
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://www.ubuntu.com/usn/USN-2575-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6478
BugTraq ID: 70489
http://www.securityfocus.com/bid/70489
Common Vulnerability Exposure (CVE) ID: CVE-2014-6494
BugTraq ID: 70497
http://www.securityfocus.com/bid/70497
Common Vulnerability Exposure (CVE) ID: CVE-2014-6495
BugTraq ID: 70496
http://www.securityfocus.com/bid/70496
Common Vulnerability Exposure (CVE) ID: CVE-2014-6496
BugTraq ID: 70469
http://www.securityfocus.com/bid/70469
Common Vulnerability Exposure (CVE) ID: CVE-2014-6559
BugTraq ID: 70487
http://www.securityfocus.com/bid/70487
Common Vulnerability Exposure (CVE) ID: CVE-2015-2620
BugTraq ID: 75837
http://www.securityfocus.com/bid/75837
Debian Security Information: DSA-3308 (Google Search)
http://www.debian.org/security/2015/dsa-3308
https://security.gentoo.org/glsa/201610-06
RedHat Security Advisories: RHSA-2015:1630
http://rhn.redhat.com/errata/RHSA-2015-1630.html
RedHat Security Advisories: RHSA-2015:1646
http://rhn.redhat.com/errata/RHSA-2015-1646.html
http://www.securitytracker.com/id/1032911
SuSE Security Announcement: openSUSE-SU-2015:1629 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html
http://www.ubuntu.com/usn/USN-2674-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5908
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
BugTraq ID: 64896
http://www.securityfocus.com/bid/64896
Debian Security Information: DSA-2845 (Google Search)
http://www.debian.org/security/2014/dsa-2845
Debian Security Information: DSA-2848 (Google Search)
http://www.debian.org/security/2014/dsa-2848
http://security.gentoo.org/glsa/glsa-201409-04.xml
http://osvdb.org/102078
RedHat Security Advisories: RHSA-2014:0164
http://rhn.redhat.com/errata/RHSA-2014-0164.html
RedHat Security Advisories: RHSA-2014:0173
http://rhn.redhat.com/errata/RHSA-2014-0173.html
RedHat Security Advisories: RHSA-2014:0186
http://rhn.redhat.com/errata/RHSA-2014-0186.html
RedHat Security Advisories: RHSA-2014:0189
http://rhn.redhat.com/errata/RHSA-2014-0189.html
http://secunia.com/advisories/56491
http://secunia.com/advisories/56541
http://secunia.com/advisories/56580
http://ubuntu.com/usn/usn-2086-1
XForce ISS Database: oracle-cpujan2014-cve20135908(90389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90389
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.