CVE-2018-0011

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.
References
Link Resource
http://www.securitytracker.com/id/1040189 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10838 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:junos_space:13.3:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:13.3:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:13.3:r4:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:14.1:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:14.1:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:14.1:r3:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:15.1:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:15.1:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:15.1:r3:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:15.2:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:15.2:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:16.1:r1:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:16.1:r2:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:16.1:r3:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_space:17.1:r1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-10 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-0011

Mitre link : CVE-2018-0011

CVE.ORG link : CVE-2018-0011


JSON object : View

Products Affected

juniper

  • junos_space
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')