Vulnerability CVE-2018-10141


Published: 2018-10-12   Modified: 2018-10-13

Description:
GlobalProtect Portal Login page in Palo Alto Networks PAN-OS before 8.1.4 allows an unauthenticated attacker to inject arbitrary JavaScript or HTML.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Paloaltonetworks -> Pan-os 

 References:
https://securityadvisories.paloaltonetworks.com/Home/Detail/134

Copyright 2024, cxsecurity.com

 

Back to Top