CVE-2017-9459

medium

Description

Cross-site scripting (XSS) vulnerability in the management web interface in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

https://security.paloaltonetworks.com/CVE-2017-9459

http://www.securitytracker.com/id/1038974

http://www.securityfocus.com/bid/99902

Details

Source: Mitre, NVD

Published: 2017-08-02

Updated: 2020-02-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium