4.3
CVSSv2

CVE-2012-1038

Published: 03/04/2013 Updated: 29/09/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x prior to 7.6.3, 7.7.x prior to 7.7.1, 7.5.x prior to 7.5.3, and other unspecified versions prior to 7.4 and 7.3 allows remote malicious users to inject arbitrary web script or HTML via a crafted parameter name.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper networks mobility system software 7.6

juniper networks mobility system software 7.5.1.6

juniper networks mobility system software 7.5

juniper networks mobility system software 7.7

juniper networks mobility system software 7.3

juniper networks mobility system software 7.4

Exploits

source: wwwsecurityfocuscom/bid/54075/info Mobility System Software is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker ...