Palo Alto Networks Security Advisories / PAN-SA-2014-0002

PAN-SA-2014-0002 Cross-site Scripting Vulnerability

047910
Severity 6.1 · MEDIUM
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required HIGH
Integrity Impact HIGH
User Interaction REQUIRED
Availability Impact NONE

Description

A cross-site scripting vulnerability exists in the web-based device management interface whereby data provided by the user is echoed back to the user without sanitization. (Ref # 59010)

This issue affects the management interface of the device, requiring a malicious administrator to upload malicious script to the device.

This issue affects PAN-OS version 5.0.9 and earlier; 5.1.4 and earlier.

Product Status

VersionsAffectedUnaffected
PAN-OS 5.1<= 5.1.4>= 5.1.5
PAN-OS 5.0<= 5.0.9>= 5.0.10

Severity: MEDIUM

CVSSv3.1 Base Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N)

Weakness Type

CWE-79 Cross-site Scripting (XSS)

Solution

PAN-OS 5.0.10 and 5.1.5 address this issue.

Workarounds and Mitigations

This issue affects the management interface of the device. Security appliance management best practices dictate that the management interface be isolated and strictly limited only to security administration personnel.

Acknowledgments

Anton Ziukin, Check Point Vulnerability Research Team
© 2024 Palo Alto Networks, Inc. All rights reserved.