A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
References
Link Resource
http://www.securityfocus.com/bid/99590 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038881 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10782 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: juniper

Published: 2017-07-12T00:00:00

Updated: 2017-07-21T19:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2337

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-07-17T13:18:24.030

Modified: 2017-07-22T01:29:01.410


Link: CVE-2017-2337

JSON object: View

cve-icon Redhat Information

No data.

CWE