CVE-2017-15941

Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-10 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15941

Mitre link : CVE-2017-15941

CVE.ORG link : CVE-2017-15941


JSON object : View

Products Affected

paloaltonetworks

  • pan-os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')