Search for vulnerabilities
Vulnerability details: VCID-nre3-f6vz-kkhx
Vulnerability ID VCID-nre3-f6vz-kkhx
Aliases CVE-2019-0053
Summary Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client — accessible from the CLI or shell — in Junos OS. Inbound telnet services are not affected by this issue. This issue affects: Juniper Networks Junos OS: 12.3 versions prior to 12.3R12-S13; 12.3X48 versions prior to 12.3X48-D80; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D237, 15.1X53-D496, 15.1X53-D591, 15.1X53-D69; 16.1 versions prior to 16.1R3-S11, 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S6, 17.4R2-S3, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S3; 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2019-0053
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2019-0053
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2019-0053
archlinux High https://security.archlinux.org/AVG-1003
Reference id Reference type URL
http://packetstormsecurity.com/files/153746/FreeBSD-Security-Advisory-FreeBSD-SA-19-12.telnet.html
https://api.first.org/data/v1/epss?cve=CVE-2019-0053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0053
https://kb.juniper.net/JSA10947
https://lists.debian.org/debian-lts-announce/2022/11/msg00033.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00013.html
https://seclists.org/bugtraq/2019/Jul/45
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:12.telnet.asc
https://www.exploit-db.com/exploits/45982
945861 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945861
ASA-202106-20 https://security.archlinux.org/ASA-202106-20
AVG-1003 https://security.archlinux.org/AVG-1003
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3r12:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*
CVE-2019-0053 https://nvd.nist.gov/vuln/detail/CVE-2019-0053
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-0053
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-0053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23748
EPSS Score 0.00077
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T10:03:29.538109+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2019-0053 37.0.0