Palo Alto Networks Security Advisories / CVE-2017-15941

CVE-2017-15941 Cross Site Scripting Vulnerability in PAN-OS GlobalProtect

047910
Severity 6.1 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required NONE
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A vulnerability exists in PAN-OS GlobalProtect when either the gateway or the portal are configured. This issue could allow for a cross-site scripting (XSS) attack. (Ref # PAN-81586 / CVE-2017-15941)

Successful exploitation of this issue may allow an attacker to inject arbitrary javascript or HTML.

This issue affects PAN-OS 6.1.18 and earlier, PAN-OS 7.0.18 and earlier, PAN-OS 7.1.13 and earlier, PAN-OS 8.0.6-h3 and earlier.

Product Status

VersionsAffectedUnaffected
PAN-OS 8.0<= 8.0.6-h3>= 8.0.7
PAN-OS 7.1<= 7.1.13>= 7.1.14
PAN-OS 7.0<= 7.0.18>= 7.0.19
PAN-OS 6.1<= 6.1.18>= 6.1.19

Severity: MEDIUM

CVSSv3.1 Base Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 6.1.19 and later, PAN-OS 7.0.19 and later, PAN-OS 7.1.14 and later, PAN-OS 8.0.7 and later.

Workarounds and Mitigations

Customers not using PAN-OS GlobalProtect portal or gateway are not impacted by this vulnerability.

Acknowledgments

Palo Alto Networks would like to thank Oliver Briem from Paypal Inc. for reporting this issue to us.
© 2024 Palo Alto Networks, Inc. All rights reserved.