CVE-2019-1583

Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:twistlock:*:*:*:*:*:*:*:*

Information

Published : 2019-08-23 11:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-1583

Mitre link : CVE-2019-1583


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

paloaltonetworks

  • twistlock