A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2018-10-10T18:00:00Z

Updated: 2024-09-17T03:13:58.773Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2018-0046

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-10T18:29:00.780

Modified: 2019-10-09T23:31:05.440

Link: CVE-2018-0046

cve-icon Redhat

No data.