383
VMScore

CVE-2017-12416

Published: 07/09/2017 Updated: 17/02/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS prior to 6.1.18, 7.0.x prior to 7.0.17, 7.1.x prior to 7.1.12, and 8.0.x prior to 8.0.3 allows remote malicious users to inject arbitrary web script or HTML via vectors related to improper request parameter validation.

Vulnerable Product Search on Vulmon Subscribe to Product

paloaltonetworks pan-os 8.0.1

paloaltonetworks pan-os 7.1.8

paloaltonetworks pan-os 7.1.0

paloaltonetworks pan-os 7.0.2

paloaltonetworks pan-os 7.0.4

paloaltonetworks pan-os 7.0.9

paloaltonetworks pan-os 7.0.11

paloaltonetworks pan-os 7.1.2

paloaltonetworks pan-os 7.1.3

paloaltonetworks pan-os 7.1.4

paloaltonetworks pan-os 7.0.0

paloaltonetworks pan-os

paloaltonetworks pan-os 7.1.11

paloaltonetworks pan-os 7.1.10

paloaltonetworks pan-os 7.1.9

paloaltonetworks pan-os 7.1.6

paloaltonetworks pan-os 7.0.5

paloaltonetworks pan-os 7.0.6

paloaltonetworks pan-os 7.0.7

paloaltonetworks pan-os 7.0.8

paloaltonetworks pan-os 8.0.0

paloaltonetworks pan-os 8.0.2

paloaltonetworks pan-os 7.1.7

paloaltonetworks pan-os 7.1.5

paloaltonetworks pan-os 7.1.1

paloaltonetworks pan-os 7.0.1

paloaltonetworks pan-os 7.0.3

paloaltonetworks pan-os 7.0.10

paloaltonetworks pan-os 7.0.12