CVE-2012-1038 (networks_mobility_system_software)

CVE-2012-1038 (networks_mobility_system_software)

Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter name.

Source: CVE-2012-1038 (networks_mobility_system_software)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다