| Vulnerability Name: | CVE-2012-1038 (CCN-76459) | ||||||||
| Assigned: | 2012-06-14 | ||||||||
| Published: | 2012-06-14 | ||||||||
| Updated: | 2016-09-29 | ||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter name. | ||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-79 | ||||||||
| Vulnerability Consequences: | Gain Access | ||||||||
| References: | Source: MITRE Type: CNA CVE-2012-1038 Source: CCN Type: SA49587 Juniper Networks Mobility System GET Cross-Site Scripting Vulnerability Source: CONFIRM Type: Vendor Advisory http://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2012-06-611&viewMode=view Source: CCN Type: Juniper Networks Mobility System Software Web Site Wireless LAN Services (WLS) Product Documentation - Technical Documentation - Support - Juniper Networks Source: CCN Type: OSVDB ID: 83050 Juniper Networks Mobility System aaa/wba_login.html 9f45d Parameter XSS Source: MISC Type: Broken Link http://www.secureworks.com/advisories/swrx-2012-004/SWRX-2012-004.pdf Source: MISC Type: Third Party Advisory http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2012-004/ Source: CCN Type: SWRX-2012-004 Juniper Mobility System Software (MSS) web portal WebAAA cross-site scripting (XSS) Source: CCN Type: BID-54075 Juniper Networks Mobility System Software 'aaa/wba_login.html' Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN juniper--mobilitysystem-wbalogin-xss(76459) | ||||||||
| Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||