A cross-site scripting (XSS) vulnerability exists when visiting malicious websites with the Palo Alto Networks GlobalProtect Clientless VPN that can compromise the user's active session. This issue affects: PAN-OS 7.1 versions earlier than 7.1.26; PAN-OS 8.1 versions earlier than 8.1.13; PAN-OS 9.0 versions earlier than 9.0.7; All versions of PAN-OS 8.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2020-05-13T19:07:14.255122Z

Updated: 2024-09-17T03:27:58.741Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2020-2005

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-13T19:15:13.283

Modified: 2020-05-18T13:00:12.680

Link: CVE-2020-2005

cve-icon Redhat

No data.