A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2017-07-14T14:00:00Z

Updated: 2024-09-16T23:41:11.241Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-17T13:18:24.063

Modified: 2017-07-22T01:29:01.457

Link: CVE-2017-2338

cve-icon Redhat

No data.