CVE-2019-1574

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:expedition_migration_tool:*:*:*:*:*:*:*:*

Information

Published : 2019-04-12 10:29

Updated : 2019-04-15 10:29


NVD link : CVE-2019-1574

Mitre link : CVE-2019-1574


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

paloaltonetworks

  • expedition_migration_tool