CVE-2018-0047

CVE-2018-0047

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.

Source: CVE-2018-0047

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다