Filtered by vendor Juniper Subscriptions
Filtered by product Networks Mobility System Software Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1038 1 Juniper 1 Networks Mobility System Software 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter name.