Vulnerabilities (CVE)

Filtered by vendor Juniper Subscribe
Filtered by product Appformix
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0265 1 Juniper 1 Appformix 2023-12-10 10.0 HIGH 8.1 HIGH
An unvalidated REST API in the AppFormix Agent of Juniper Networks AppFormix allows an unauthenticated remote attacker to execute commands as root on the host running the AppFormix Agent, when certain preconditions are performed by the attacker, thus granting the attacker full control over the environment. This issue affects: Juniper Networks AppFormix 3 versions prior to 3.1.22, 3.2.14, 3.3.0.
CVE-2018-0015 1 Juniper 1 Appformix 2023-12-10 8.5 HIGH 7.5 HIGH
A malicious user with unrestricted access to the AppFormix application management platform may be able to access a Python debug console and execute system commands with root privilege. The AppFormix Agent exposes the debug console on a host where AppFormix Agent is executing. If the host is executing AppFormix Agent, an attacker may access the debug console and execute Python commands with root privilege. Affected AppFormix releases are: All versions up to and including 2.7.3; 2.11 versions prior to 2.11.3; 2.15 versions prior to 2.15.2. Juniper SIRT is not aware of any malicious exploitation of this vulnerability, however, the issue has been seen in a production network. No other Juniper Networks products or platforms are affected by this issue.