Arbitrary Web Script Injection in Palo Alto Networks PAN-OS Management Web Interface

Arbitrary Web Script Injection in Palo Alto Networks PAN-OS Management Web Interface

CVE-2017-5584 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.