CVE-2019-1574

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
Configurations

Configuration 1

cpe:2.3:a:paloaltonetworks:expedition_migration_tool:*:*:*:*:*:*:*:*

Information

Published : 2019-04-12 05:29

Updated : 2019-04-15 05:29


NVD link : CVE-2019-1574

Mitre link : CVE-2019-1574

CWE