exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 69 RSS Feed

Operating System: Juniper

Secunia Security Advisory 38628
Posted Feb 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Installer Service, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | juniper
SHA-256 | 0a4fea523623975783da3970e6e1b7a140133222524dc803b1b95d2baddc07bb
Secunia Security Advisory 37786
Posted Dec 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | 53c1f5598564f17c42e58e0e9b4474639f89c44bc3c838bc1384ba8cdb6bdb28
Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow
Posted Nov 26, 2009
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack overflow in the JuniperSetupDLL.dll library which is called by the JuniperSetup.ocx ActiveX control, as part of the Juniper SSL-VPN (IVE) appliance. By specifying an overly long string to the ProductName object parameter, the stack is overwritten.

tags | exploit, overflow, activex
systems | juniper
advisories | CVE-2006-2086
SHA-256 | 26f61dc73b61764daa3a06c44ab90c018a5f7c37d9a49f838a2c3b1e07f7ce49
SafeNet SoftRemote IKE Service Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Safenet SoftRemote IKE IreIKE.exe service. When sending a specially crafted udp packet to port 62514 an attacker may be able to execute arbitrary code. This Metasploit module has been tested with Juniper NetScreen-Remote 10.8.0 (Build 20) using windows/meterpreter/reverse_ord_tcp payloads.

tags | exploit, remote, overflow, arbitrary, udp
systems | windows, juniper
advisories | CVE-2009-1943
SHA-256 | 18c6ae0b50708fc6657a65e8b4963c03ba50b609e2b731f5ddf563c3991ab11b
Secunia Security Advisory 36829
Posted Sep 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Juniper JUNOS, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability, xss
systems | juniper
SHA-256 | ff336aee48286760e80863adca35d837537d0a96d522947d63390276b9b180ba
Secunia Security Advisory 32116
Posted Oct 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Juniper Networks products, which can be exploited by malicious people to manipulate the router's neighbor cache.

tags | advisory
systems | juniper
SHA-256 | a7f1c105c22f11b8b6b6fa3e1b30e13c453bcb9ff78e64f9415889cbc5e34dcf
juniper-xss.txt
Posted Oct 2, 2008
Authored by Deral Heiland | Site layereddefense.com

Layered Defense Research Advisory - The Juniper Netscreen firewall NetOS version 5.4.0r9.0 suffers from a cross site scripting vulnerability.

tags | advisory, xss
systems | juniper
SHA-256 | 9344e671e676c1c4e250d0863d105544249c0894b443ce3abbcaf6abdedf65a2
Secunia Security Advisory 32078
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper NetScreen ScreenOS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | juniper
SHA-256 | 615cf0f1e570d5094314af9c158919cf0cc229b1411d341c65463e71414e1826
Secunia Security Advisory 31012
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Juniper Network products, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | juniper
SHA-256 | e1e9083251e91724d7fdfae24649eb19809f4ea2a53fe804a089ab2ef9159e47
Secunia Security Advisory 30626
Posted Jun 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Session and Resource Control (SRC) appliances, which can be exploited by malicious people to spoof authenticated SNMPv3 packets.

tags | advisory, spoof
systems | juniper
SHA-256 | f005d07615295125f801081c178f30758ca3d13958ca911c9f830aa33d320d0a
nipper-0.11.7.tgz
Posted May 12, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: The release adds support for the CSV output of a devices network filtering rules and optional output of CheckPoint rule comments. Support for Nokia IP and Accelar devices is also enhanced. The update includes other minor updates that are detailed in the Changelog.
systems | cisco, juniper
SHA-256 | 702a84320860775cff772de019775ed4710cb21d7cf83e28865a4904b19a9a30
nipper-0.11.7.zip
Posted May 12, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing. This is the Windows version.

Changes: The release adds support for the CSV output of a devices network filtering rules and optional output of CheckPoint rule comments. Support for Nokia IP and Accelar devices is also enhanced. The update includes other minor updates that are detailed in the Changelog.
systems | cisco, windows, juniper
SHA-256 | d9a60685f3c5aebdd002d07db3ee17ea5bac4523f1875e68e45853e705b51c65
nipper-0.11.6.tgz
Posted Apr 10, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: Multiple bug fixes and some changes.
systems | cisco, juniper
SHA-256 | cbf184c8ded6a683b0073ff128f4db90c15feef1e1f4882afd9718bdef696d2e
nipper-0.11.6.zip
Posted Apr 10, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing. This is the Windows version.

Changes: Multiple bug fixes and some changes.
systems | cisco, windows, juniper
SHA-256 | a3195d1d021851ed6c95a1d56f1188e11ad05683ee4dc23feda7ee527649f5f4
nipper-0.11.5.zip
Posted Apr 3, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing. This is the Windows version.

Changes: This release includes updates to the report output from Nipper, some minor PQR issues and resolves issues reported by the community.
systems | cisco, windows, juniper
SHA-256 | 3ec6cda6bd7f8beeb5ce41b8da0551d6d0c685cca84893f711ef26ddb0f2c14c
nipper-0.11.5.tgz
Posted Apr 3, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing. This is the source version.

Changes: This release includes updates to the report output from Nipper, some minor PQR issues and resolves issues reported by the community.
systems | cisco, juniper
SHA-256 | 44bb0b2447846f08a72b97acabeb682c1ba6d374c4c3b33dd163fefdf9f93100
Secunia Security Advisory 29165
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access 2000, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | f3c255d347dae1fe371d71fe62da262191e62340303b986e147f1a474fb1b643
ProCheckUp Security Advisory 2007.42
Posted Feb 28, 2008
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Juniper Networks Secure Access 2000 versions prior to 5.5R3 suffer from a webroot disclosure flaw when parameters are stripped from the remediate.cgi script.

tags | advisory, cgi
systems | juniper
SHA-256 | 44ce64002c3bc4904109cda47e8e49a779cd38ee73e1bdddb0887df85cce8d9b
ProCheckUp Security Advisory 2007.41
Posted Feb 28, 2008
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Juniper Networks Secure Access 2000 versions prior to 5.5R3 are vulnerable to a cross site scripting vulnerability. Full details provided.

tags | exploit, xss
systems | juniper
SHA-256 | f42c809cfe2e32f3528767ab5078337b58ae581f485a1cab7ce48646dba417c3
nipper-0.11.3.zip
Posted Jan 28, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing. This is the Windows version.

Changes: This release improves support for SonicWALL SonicOS firewalls, Cisco PIX / ASA / FWSM firewalls, CheckPoint Firewall-1 and Nokia IP firewalls.
systems | cisco, windows, juniper
SHA-256 | 47520bff7fb56027f4f9be5624fe8b097c9f7584e592d2c4d88351bae023e747
nipper-0.11.3.tgz
Posted Jan 28, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: This release improves support for SonicWALL SonicOS firewalls, Cisco PIX / ASA / FWSM firewalls, CheckPoint Firewall-1 and Nokia IP firewalls.
systems | cisco, juniper
SHA-256 | 1e09de2e8206bd86d6775b0b4c4a7fe4dcfe636dcb0821c1f5584fe4157b4e1d
nipper-0.11.2.tgz
Posted Jan 14, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: This maintenance release includes several fixes for issues identified by the community. Additionally, minor changes have been made to some of the command line parameters, and a new option added to remove the configuration section of a report. Other updates include documentation changes and configuration file modifications. For a full list of changes, refer to the Changelog.
systems | cisco, juniper
SHA-256 | ee8da86e3e3ddbf4b2ea22dded69011ef2bd21bd252c5a7bc3345b0ba33103f6
nipper-0.11.0.tgz
Posted Jan 1, 2008
Authored by Ian Ventura-Whiting | Site nipper.titania.co.uk

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: Major changes include support for CheckPoint Firewall-1, Nortel Passport and SonicWALL devices. Improved support for Cisco PIX and Juniper NetScreen devices. Big improvements to ACL processing, report output and support for external configuration files. See the changelog for full details.
systems | cisco, juniper
SHA-256 | bd9d869e32dcb3a208c995e4b6e63a420e9e8df32076bdf5dc706222876af26b
Secunia Security Advisory 28100
Posted Dec 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper JUNOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | juniper
SHA-256 | 8da85cd56242476bf70452599bd35e7e0a725ea882512b4166201fefb5b4a350
nipper-0.10.0.tgz
Posted Jun 29, 2007
Authored by Ian Ventura-Whiting | Site sourceforge.net

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: This release introduces support for Cisco Content Service Switch (CSS) devices, massively enhances IOS support and includes all round improvements to the report output. This release also includes improved documentation. See the changelog for a full list of changes.
systems | cisco, juniper
SHA-256 | 38f1deb68991c9367d3f5af63c37929863c468ed1f7958e5e54d93151471ef60
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close