3.5
CVSSv2

CVE-2018-0047

Published: 10/10/2018 Updated: 09/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director before 17.2R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos space 13.3

juniper junos space 14.1

juniper junos space 15.1

juniper junos space 16.1

juniper junos space 17.2

juniper junos space 15.2

juniper junos space 17.1