ghsa-rpcp-2754-8hx9
Vulnerability from github
Published
2022-05-13 01:28
Modified
2022-05-13 01:28
Severity
Details

The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-10139"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-08-16T18:29:00Z",
    "severity": "MODERATE"
  },
  "details": "The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.",
  "id": "GHSA-rpcp-2754-8hx9",
  "modified": "2022-05-13T01:28:21Z",
  "published": "2022-05-13T01:28:21Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10139"
    },
    {
      "type": "WEB",
      "url": "https://security.paloaltonetworks.com/CVE-2018-10139"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/105111"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1041544"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...