CVE-2018-0047

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.
References
Link Resource
http://www.securitytracker.com/id/1041863 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10881 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos_space:13.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:13.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:14.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:14.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:14.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:15.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:16.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:16.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:17.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos_space:17.2:r1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0047

Mitre link : CVE-2018-0047

CVE.ORG link : CVE-2018-0047


JSON object : View

Products Affected

juniper

  • junos_space
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')