ScreenOS Firmware Image Authenticity Notification | JSA10392 | 393,658 | Jul 9, 2014 |
Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800) | JSA10722 | 386,165 | Mar 23, 2016 |
2016-04 Security Bulletin: ScreenOS: Multiple Vulnerabilities in OpenSSL | JSA10733 | 385,253 | Apr 14, 2016 |
2013-07 Out of Cycle Security Bulletin: Multiple products: OSPF protocol vulnerability (CVE-2013-0149) | JSA10582 | 380,853 | Aug 21, 2013 |
2014-06 Security Bulletin: NetScreen Firewall: Malformed IPv6 packet DoS issue (CVE-2014-3814) | JSA10632 | 379,099 | Jun 11, 2014 |
2018-01 Security Bulletin: ScreenOS: Etherleak vulnerability found on ScreenOS device (CVE-2018-0014) | JSA10841 | 342,817 | Jan 10, 2018 |
IPSec VPN Username Enumeration Vulnerability | JSA10353 | 339,658 | Jun 18, 2008 |
2013-03: Security Bulletin: NetScreen Firewall: OpenSSL vulnerability in ScreenOS (CVE-2012-2110) | JSA10552 | 336,037 | Mar 13, 2013 |
2014-06 Security Bulletin: NetScreen Firewall: DNS lookup issue may cause denial of service (CVE-2014-3813) | JSA10631 | 335,955 | Jun 11, 2014 |
Optimistic TCP acknowledgements can cause denial of service (CERT/CC VU#102014) | JSA10350 | 316,504 | Jun 18, 2008 |
2016-04 Security Bulletin: ScreenOS: Malformed SSL/TLS packet causes Denial of Service (CVE-2016-1268) | JSA10732 | 316,092 | Apr 13, 2016 |
Juniper Netscreen Firewall 5GT-ADSL running ScreenOS 5.2.0r1-adsl or 5.2.0r2-adsl might be susceptible to policy mismatch under specific configurations. | JSA10354 | 303,770 | Jun 18, 2008 |
2017-10 Security Bulletin: ScreenOS: SSL Death Alert vulnerability impacts ScreenOS (CVE-2016-8610) | JSA10808 | 288,069 | Oct 11, 2017 |
IPSec Replay vulnerability (FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec) | JSA10359 | 285,655 | Jun 18, 2008 |
Cross-Site Scripting vulnerability in Juniper NetScreen 5GT Antivirus HTTP Engine
(supersedes PSN-2004-06-009) | JSA10329 | 284,747 | Jun 18, 2008 |
Pages: 31 2 3