Palo Alto Networks Security Advisories / CVE-2018-9335

CVE-2018-9335 Cross-Site Scripting (XSS) in PAN-OS Management Web Interface

047910
Severity 5.4 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required LOW
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A Cross-Site Scripting (XSS) vulnerability exists in the PAN-OS session browser. (Ref. # PAN-93244; CVE-2018-9335)

Successful exploitation of this issue may allow an attacker to inject arbitrary JavaScript or HTML. An attacker would need to successfully authenticate prior to exploiting this issue.

This issue affects PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier, and PAN-OS 8.1.1 and earlier

Product Status

VersionsAffectedUnaffected
PAN-OS 8.1<= 8.1.1>= 8.1.2
PAN-OS 8.0<= 8.0.9>= 8.0.10
PAN-OS 7.1<= 7.1.16>= 7.1.17
PAN-OS 6.1<= 6.1.20>= 6.1.21

Severity: MEDIUM

CVSSv3.1 Base Score: 5.4 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 6.1.21 and later, PAN-OS 7.1.17 and later, PAN-OS 8.0.10 and later, and PAN-OS 8.1.2 and later

Workarounds and Mitigations

This issue affects the web-based management interface of PAN-OS and is strongly mitigated by following best practices for securing the management interface of PAN-OS. Our best practices guidelines reduce the exposure of the management interface to potential attackers. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at: https://www.paloaltonetworks.com/documentation/80/pan-os/pan-os/getting-started/best-practices-for-securing-administrative-access.

Acknowledgments

Palo Alto Networks would like to thank Davide 'Peru' Peruzzi - GoSecure!for reporting this issue.
© 2024 Palo Alto Networks, Inc. All rights reserved.