Rapid7 Vulnerability & Exploit Database

Cross-Site Scripting (XSS) in PAN-OS External Dynamic Lists

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Cross-Site Scripting (XSS) in PAN-OS External Dynamic Lists

Severity
4
CVSS
(AV:N/AC:M/Au:S/C:N/I:P/A:N)
Published
01/23/2019
Created
03/19/2019
Added
01/24/2019
Modified
10/05/2020

Description

The PAN-OS external dynamics lists in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an attacker that is authenticated in Next Generation Firewall with write privileges to External Dynamic List configuration to inject arbitrary JavaScript or HTML.

Solution(s)

  • palo-alto-networks-pan-os-upgrade-7-1
  • palo-alto-networks-pan-os-upgrade-8-0
  • palo-alto-networks-pan-os-upgrade-8-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;