WebAAA Login Functionality XSS Vulnerability in Juniper Networks Mobility System Software (MSS)

WebAAA Login Functionality XSS Vulnerability in Juniper Networks Mobility System Software (MSS)

CVE-2012-1038 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter name.

Learn more about our Cis Benchmark Audit For Juniper.