Rapid7 Vulnerability & Exploit Database

Palo Alto Networks PAN-SA-2018-0003 (CVE-2018-7636): Cross Site Scripting in PAN-OS

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Palo Alto Networks PAN-SA-2018-0003 (CVE-2018-7636): Cross Site Scripting in PAN-OS

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
06/26/2018
Created
07/25/2018
Added
06/28/2018
Modified
06/17/2020

Description

The URL filtering "continue page" hosted by PAN-OS 8.0.10 and earlier may allow an attacker to inject arbitrary JavaScript or HTML via specially crafted URLs.

Solution(s)

  • palo-alto-networks-pan-os-upgrade-8-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;