CVE-2019-1568

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
Configurations

Configuration 1

cpe:2.3:a:paloaltonetworks:demisto:4.5:40249:*:*:*:*:*:*

Information

Published : 2019-05-09 06:29

Updated : 2020-02-17 04:15


NVD link : CVE-2019-1568

Mitre link : CVE-2019-1568

Products Affected
CWE