GlobalProtect Gateway Interface Cross-Site Scripting (XSS) Vulnerability

GlobalProtect Gateway Interface Cross-Site Scripting (XSS) Vulnerability

CVE-2017-12416 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to improper request parameter validation.

Learn more about our Web App Pen Testing.