Palo Alto Networks Security Advisories / CVE-2018-7636

CVE-2018-7636 Cross Site Scripting in PAN-OS

047910
Severity 6.1 · MEDIUM
Attack Vector NETWORK
Scope CHANGED
Attack Complexity LOW
Confidentiality Impact LOW
Privileges Required NONE
Integrity Impact LOW
User Interaction REQUIRED
Availability Impact NONE

Description

A Cross-Site Scripting (XSS) vulnerability exists in the PAN-OS URL filtering “continue page” (Ref # PAN-OS 90835, CVE-2018-7636). PAN-OS software does not properly validate specific request parameters.

Successful exploitation of this issue may allow an attacker to inject arbitrary JavaScript or HTML in specially crafted URLs that link to a URL filtering “continue page” hosted by the firewall.

This issue affects PAN-OS major release PAN-OS 8.0 is affected (PAN-OS 8.0.10 and earlier). Other PAN-OS major releases are not affected (8.1.x, 7.1.x, 6.1.x).

Product Status

VersionsAffectedUnaffected
PAN-OS 8.1None8.1.*
PAN-OS 8.0<= 8.0.10>= 8.0.11-h1
PAN-OS 7.1None7.1.*
PAN-OS 6.1None6.1.*

Severity: MEDIUM

CVSSv3.1 Base Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Weakness Type

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Solution

PAN-OS 8.0.11-h1 and later. PAN-OS major releases 8.1.x, 7.1.x, and 6.1.x are not impacted.

Workarounds and Mitigations

This issue impacts the continue page and admin override page, but does not impact the block page. URL filtering configurations that only use the “block” page but not the continue page or admin override feature are not impacted.

Acknowledgments

Palo Alto Networks would like to thank Ayushman Dutta for reporting this issue.
© 2024 Palo Alto Networks, Inc. All rights reserved.