Vulnerability CVE-2018-10139


Published: 2018-08-16

Description:
The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Paloaltonetworks -> Pan-os 

 References:
http://www.securityfocus.com/bid/105111
http://www.securitytracker.com/id/1041544
https://securityadvisories.paloaltonetworks.com/Home/Detail/128

Copyright 2024, cxsecurity.com

 

Back to Top