CVE-2012-1038

Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:networks_mobility_system_software:7.3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:networks_mobility_system_software:7.4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:networks_mobility_system_software:7.5:*:*:*:*:*:*:*
cpe:2.3:a:juniper:networks_mobility_system_software:7.5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:juniper:networks_mobility_system_software:7.6:*:*:*:*:*:*:*
cpe:2.3:a:juniper:networks_mobility_system_software:7.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-03 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1038

Mitre link : CVE-2012-1038

CVE.ORG link : CVE-2012-1038


JSON object : View

Products Affected

juniper

  • networks_mobility_system_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')