CVE-2023-36847

Vulnerability updated 8 months ago (2024-01-10T14:25:38.971Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2023-36847 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Juniper
Junos
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2023-36844Unspecified
3
CVE-2023-36844 is a medium-severity vulnerability (CVSS 5.3) in Juniper Networks' Junos OS, specifically impacting EX switches and SRX firewalls. This flaw, along with three others (CVE-2023-36845, CVE-2023-36846, CVE-2023-36847), was addressed by Juniper in mid-August. The details of these vulnerab
Source Document References
Information about the CVE-2023-36847 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
8 months ago
Juniper warns of critical RCE bug in its firewalls and switches
CERT-EU
10 months ago
Microsoft patches 3 high-severity bugs under active attack
CERT-EU
10 months ago
Four Juniper vulnerabilities added to KEV catalog
CERT-EU
10 months ago
More than 20 Danish energy firms compromised in a large-scale cyberattack
CERT-EU
10 months ago
Juniper networking devices under attack - Help Net Security
Securityaffairs
10 months ago
CISA adds five vulnerabilities in Juniper devices to its Known Exploited Vulnerabilities catalog
CERT-EU
10 months ago
CISA Adds Six Known Exploited Vulnerabilities to Catalog | CISA
CERT-EU
10 months ago
CISA warns of actively exploited Juniper pre-auth RCE exploit chain
CERT-EU
a year ago
Cyber Security Week in Review: September 22, 2023
CERT-EU
a year ago
GovCERT.HK - Security Alerts
Securityaffairs
a year ago
12,000 Juniper SRX firewalls and EX switches vulnerable to CVE-2023-36845
CERT-EU
a year ago
Thousands of Juniper devices vulnerable to unauthenticated RCE flaw
CERT-EU
a year ago
Weekly Vulnerability Recap - Sept 4, 2023 - Network Devices Hit
Checkpoint
a year ago
4th September – Threat Intelligence Report - Check Point Research
BankInfoSecurity
a year ago
Experts Urge Immediate Juniper Firewall and Switch Patching
CERT-EU
a year ago
Recent Juniper Flaws Chained in Attacks Following PoC Exploit Publication
Securityaffairs
a year ago
Threat actors started exploiting Juniper flaws shortly after PoC release
Securityaffairs
a year ago
Experts published PoC exploit code for Juniper SRX firewall flaws
Checkpoint
a year ago
28th August – Threat Intelligence Report - Check Point Research
CERT-EU
a year ago
Juniper Networks Junos OS Let Attacker Remotely Execute Code