GlobalProtect Portal Login page in Palo Alto Networks PAN-OS before 8.1.4 allows an unauthenticated attacker to inject arbitrary JavaScript or HTML.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: palo_alto

Published: 2018-10-11T00:00:00

Updated: 2020-02-17T16:03:46

Reserved: 2018-04-16T00:00:00


Link: CVE-2018-10141

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-12T22:29:00.623

Modified: 2020-02-17T16:15:24.223


Link: CVE-2018-10141

JSON object: View

cve-icon Redhat Information

No data.

CWE