Palo Alto Networks Security Advisories / CVE-2019-1566

CVE-2019-1566 Cross-Site Scripting (XSS) in PAN-OS Management Web Interface

047910
Severity 6.1 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required NONE
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A Cross-Site Scripting (XSS) vulnerability exists in the PAN-OS Management Web Interface. (Ref. # PAN-107262; CVE-2019-1566)

Successful exploitation of this issue may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.

This issue affects PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier.

Product Status

VersionsAffectedUnaffected
PAN-OS 8.1<= 8.1.5>= 8.1.6
PAN-OS 8.0<= 8.0.14>= 8.0.15
PAN-OS 7.1<= 7.1.21>= 7.1.22

Severity: MEDIUM

CVSSv3.1 Base Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 7.1.22 and later, PAN-OS 8.0.15 and later, and PAN-OS 8.1.6 and later.

Workarounds and Mitigations

This issue affects the web-based management interface of PAN-OS and is strongly mitigated by following best practices for securing the PAN-OS management interface. Our best practices guidelines reduce the exposure of the management interface to potential attackers. Please review the Best Practices for Securing Administrative Access in the PAN-OS 8.1 technical documentation, available at: https://www.paloaltonetworks.com/documentation/81/pan-os/pan-os/getting-started/best-practices-for-securing-administrative-access.

Acknowledgments

Palo Alto Networks would like to thank Purplemet Security for reporting this issue.
© 2024 Palo Alto Networks, Inc. All rights reserved.