Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to improper request parameter validation.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T13:00:00

Updated: 2020-02-17T16:03:45

Reserved: 2017-08-03T00:00:00


Link: CVE-2017-12416

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-09-07T13:29:00.433

Modified: 2020-02-17T16:15:19.350


Link: CVE-2017-12416

JSON object: View

cve-icon Redhat Information

No data.

CWE