CVE-2018-10139
Vulnerability from cvelistv5
Published
2018-08-16 18:00
Modified
2024-09-17 01:25
Severity ?
EPSS score ?
Summary
The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@paloaltonetworks.com | http://www.securityfocus.com/bid/105111 | Third Party Advisory, VDB Entry | |
psirt@paloaltonetworks.com | http://www.securitytracker.com/id/1041544 | Third Party Advisory, VDB Entry | |
psirt@paloaltonetworks.com | https://security.paloaltonetworks.com/CVE-2018-10139 |
Impacted products
▼ | Vendor | Product |
---|---|---|
Palo Alto Networks | PAN-OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:32:01.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105111", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105111" }, { "name": "1041544", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041544" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2018-10139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "status": "affected", "version": "6.1.21 and earlier" }, { "status": "affected", "version": "7.1.18 and earlier" }, { "status": "affected", "version": "8.0.11 and earlier" } ] } ], "datePublic": "2018-08-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T16:03:46", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "name": "105111", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105111" }, { "name": "1041544", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041544" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2018-10139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@paloaltonetworks.com", "DATE_PUBLIC": "2018-08-15T00:00:00", "ID": "CVE-2018-10139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PAN-OS", "version": { "version_data": [ { "version_value": "6.1.21 and earlier" }, { "version_value": "7.1.18 and earlier" }, { "version_value": "8.0.11 and earlier" } ] } } ] }, "vendor_name": "Palo Alto Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "105111", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105111" }, { "name": "1041544", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041544" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-10139", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2018-10139" } ] } } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2018-10139", "datePublished": "2018-08-16T18:00:00Z", "dateReserved": "2018-04-16T00:00:00", "dateUpdated": "2024-09-17T01:25:36.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-10139\",\"sourceIdentifier\":\"psirt@paloaltonetworks.com\",\"published\":\"2018-08-16T18:29:00.233\",\"lastModified\":\"2020-02-17T16:15:23.130\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.\"},{\"lang\":\"es\",\"value\":\"La p\u00e1gina de respuesta PAN-OS para GlobalProtect Gateway en Palo Alto Networks PAN-OS 6.1.21 y anteriores, PAN-OS 7.1.18 y anteriores, PAN-OS 8.0.11 y anteriores podr\u00eda permitir que un atacante no autenticado inyecte c\u00f3digo HTML o JavaScript arbitrario. PAN-OS 8.1 no se ve afectado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.1.21\",\"matchCriteriaId\":\"1CD67AB8-751C-4CAA-A7EE-C15EFD8F47AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1.0\",\"versionEndIncluding\":\"7.1.18\",\"matchCriteriaId\":\"789CCD4A-0C52-43C0-BC94-9EA0A96EE5E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.0.11\",\"matchCriteriaId\":\"058765C6-C443-4E7C-80CF-283C8A2CA2B6\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105111\",\"source\":\"psirt@paloaltonetworks.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041544\",\"source\":\"psirt@paloaltonetworks.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2018-10139\",\"source\":\"psirt@paloaltonetworks.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.