A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2018-10-10T18:00:00Z

Updated: 2024-09-16T17:38:13.717Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2018-0047

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-10T18:29:01.517

Modified: 2019-10-09T23:31:05.580

Link: CVE-2018-0047

cve-icon Redhat

No data.