Reflected Cross-Site Scripting (XSS) Vulnerability in PAN-OS Management Web Interface

Reflected Cross-Site Scripting (XSS) Vulnerability in PAN-OS Management Web Interface

CVE-2020-2036 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A reflected cross-site scripting (XSS) vulnerability exists in the PAN-OS management web interface. A remote attacker able to convince an administrator with an active authenticated session on the firewall management interface to click on a crafted link to that management web interface could potentially execute arbitrary JavaScript code in the administrator's browser and perform administrative actions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9.

Learn more about our Web App Pen Testing.