5
CVSSv2

CVE-2017-10621

Published: 13/10/2017 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated malicious users to cause a denial of service. Affected Junos OS releases are: 12.1X46 before 12.1X46-D71; 12.3X48 before 12.3X48-D50; 14.1 before 14.1R8-S5, 14.1R9; 14.1X53 before 14.1X53-D50; 14.2 before 14.2R7-S9, 14.2R8; 15.1 before 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 before 15.1X49-D90; 15.1X53 before 15.1X53-D47; 16.1 before 16.1R4-S1, 16.1R5; 16.2 before 16.2R1-S3, 16.2R2;

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 12.3x48

juniper junos 14.1x53

juniper junos 15.1

juniper junos 15.1x49

juniper junos 15.1x53

juniper junos 16.1

juniper junos 12.1x45

juniper junos 14.1

juniper junos 14.2

juniper junos 16.2