CVE-2018-0011

CVE-2018-0011

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.

Source: CVE-2018-0011

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다