Palo Alto Networks Security Advisories / CVE-2023-0007

CVE-2023-0007 PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Panorama Web Interface

047910
Severity 6.5 · MEDIUM
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required HIGH
Integrity Impact HIGH
User Interaction NONE
Availability Impact NONE

Description

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.

Product Status

VersionsAffectedUnaffected
Cloud NGFW NoneAll
PAN-OS 11.0NoneAll
PAN-OS 10.2NoneAll
PAN-OS 10.1NoneAll
PAN-OS 10.0< 10.0.7 on Panorama>= 10.0.7 on Panorama
PAN-OS 9.1< 9.1.16 on Panorama>= 9.1.16 on Panorama
PAN-OS 9.0< 9.0.17 on Panorama>= 9.0.17 on Panorama
PAN-OS 8.1< 8.1.25 on Panorama>= 8.1.25 on Panorama
Prisma Access NoneAll

Severity: MEDIUM

CVSSv3.1 Base Score: 6.5 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)

Exploitation Status

Palo Alto Networks is not aware of any malicious exploitation of this issue.

Weakness Type

CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

Solution

This issue is fixed in PAN-OS 8.1.25, PAN-OS 9.0.17, PAN-OS 9.1.16, PAN-OS 10.0.7, and all later PAN-OS versions.

Workarounds and Mitigations

This issue requires the attacker to have authenticated access to the PAN-OS web interface. You can mitigate the impact of this issue by following best practices for securing the PAN-OS web interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation at https://docs.paloaltonetworks.com/best-practices.

Acknowledgments

Palo Alto Networks thanks Colin McQueen for discovering and reporting this issue.

Timeline

Initial publication
© 2024 Palo Alto Networks, Inc. All rights reserved.