Vulnerabilities > Paloaltonetworks > PAN OS > 8.0.6

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2017-15941 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3