383
VMScore

CVE-2018-10139

Published: 16/08/2018 Updated: 17/02/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and previous versions, PAN-OS 7.1.18 and previous versions, PAN-OS 8.0.11 and previous versions may allow an unauthenticated malicious user to inject arbitrary JavaScript or HTML. PAN-OS 8.1 is NOT affected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

paloaltonetworks pan-os

Vendor Advisories

CVE-2018-10139 Cross-Site Scripting (XSS) in GlobalProtect Gateway ...