Palo Alto Networks Security Advisories / CVE-2017-5584

CVE-2017-5584 Cross-Site Scripting in the Management Web Interface

047910
Severity 5.4 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required LOW
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A persistent cross-site scripting (XSS) vulnerability exists in the management web interface (ref # PAN-66838 / CVE-2017-5584).

PAN-OS contains a post-authentication vulnerability that may allow for a persistent cross-site scripting (XSS) attack of the management web interface. Successful exploitation of this issue may allow an attacker to inject arbitrary Java script or HTML.

This issue affects PAN-OS 5.1, PAN-OS 6.0, PAN-OS 6.1.15 and earlier, PAN-OS 7.0.12 and earlier, PAN-OS 7.1.7 and earlier

Product Status

VersionsAffectedUnaffected
PAN-OS 7.1<= 7.1.7>= 7.1.8
PAN-OS 7.0<= 7.0.12>= 7.0.13
PAN-OS 6.1<= 6.1.15>= 6.1.16
PAN-OS 6.06.0.*
PAN-OS 5.15.1.*

Severity: MEDIUM

CVSSv3.1 Base Score: 5.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 6.1.16 and later, PAN-OS 7.0.13 and later, PAN-OS 7.1.8 and later

Workarounds and Mitigations

Palo Alto Networks recommends to implement best practice by allowing web interface access only to a dedicated management network. Additionally, restrict the set of IP addresses to a subset of authorized sources that you allow to interact with the management network.

Acknowledgments

Palo Alto Networks would like to thank Mohamed Keffous for reporting this issue to us.
© 2024 Palo Alto Networks, Inc. All rights reserved.