CVE-2018-0046

A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:juniper:junos_space:18.1r1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0046

Mitre link : CVE-2018-0046

CVE.ORG link : CVE-2018-0046


JSON object : View

Products Affected

juniper

  • junos_space
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')