#VU76003 Cross-site scripting in Palo Alto PAN-OS


Published: 2023-05-10

Vulnerability identifier: #VU76003

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0007

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Palo Alto PAN-OS
Operating systems & Components / Operating system

Vendor: Palo Alto Networks, Inc.

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote administrator can store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Palo Alto PAN-OS: 8.1 - 8.1.24-h2, 8.0 - 8.0.21, 9.1 - 9.1.15-h1, 9.0 - 9.0.16-hf, 10.0.0 - 10.0.6


External links
http://security.paloaltonetworks.com/CVE-2023-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability