Palo Alto Networks Security Advisories / CVE-2018-10139

CVE-2018-10139 Cross-Site Scripting (XSS) in GlobalProtect Gateway

047910
Severity 6.1 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required NONE
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A Cross-Site Scripting (XSS) vulnerability exists in a PAN-OS response for GlobalProtect Gateway. (Ref. # PAN-84836; CVE-2018-10139)

Successful exploitation of this issue may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.

This issue affects PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier. PAN-OS 8.1.0 is NOT affected.

Product Status

VersionsAffectedUnaffected
PAN-OS 8.1None>= 8.1.0
PAN-OS 8.0<= 8.0.11>= 8.0.12
PAN-OS 7.1<= 7.1.18>= 7.1.19
PAN-OS 6.1<= 6.1.21>= 6.1.21

Severity: MEDIUM

CVSSv3.1 Base Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 7.1.19 and later, PAN-OS 8.0.12 and later. PAN-OS 8.1.0 and later are NOT affected. PAN-OS 6.1.21 and later will NOT have a fix. Please contact your support team.

Workarounds and Mitigations

Customers not using PAN-OS GlobalProtect gateway are not impacted by this vulnerability.

Acknowledgments

Palo Alto Networks would like to thank Brandon Freshour for reporting this issue.
© 2024 Palo Alto Networks, Inc. All rights reserved.