#VU14529 Cross-site scripting in Palo Alto PAN-OS


Published: 2018-08-22 | Updated: 2018-08-27

Vulnerability identifier: #VU14529

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10139

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Palo Alto PAN-OS
Operating systems & Components / Operating system

Vendor: Palo Alto Networks, Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the GlobalProtect Gateway interface due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability has been fixed in the versions 7.1.19, 8.0.12.

Vulnerable software versions

Palo Alto PAN-OS: 8.0.0 - 8.0.11, 7.1.0 - 7.1.17, 6.1.0 - 6.1.21


External links
http://securityadvisories.paloaltonetworks.com/Home/Detail/128?AspxAutoDetectCookieSupport=1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability