CVE-2024-9467

medium

Description

A reflected XSS vulnerability in Palo Alto Networks Expedition enables execution of malicious JavaScript in the context of an authenticated Expedition user's browser if that user clicks on a malicious link, allowing phishing attacks that could lead to Expedition browser session theft.

References

https://thehackernews.com/2024/10/cisa-warns-of-critical-fortinet-flaw-as.html

https://securityaffairs.com/169599/security/palo-alto-fixed-critical-flaws-in-pan-os-firewalls.html

https://www.bleepingcomputer.com/news/security/palo-alto-networks-warns-of-firewall-hijack-bugs-with-public-exploit/

https://security.paloaltonetworks.com/PAN-SA-2024-0010

Details

Source: Mitre, NVD

Published: 2024-10-09

Updated: 2024-10-15

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium