Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-10T18:00:00

Updated: 2020-02-17T16:03:45

Reserved: 2017-10-27T00:00:00


Link: CVE-2017-15941

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-01-10T18:29:01.103

Modified: 2020-02-17T16:15:20.147


Link: CVE-2017-15941

JSON object: View

cve-icon Redhat Information

No data.

CWE