CVE-2016-2219

Cross-site scripting (XSS) vulnerability in the management interface in Palo Alto Networks PAN-OS 7.x before 7.0.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:7.0:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.1:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.2:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.3:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.4:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.5:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.6:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:7.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-12 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2219

Mitre link : CVE-2016-2219

CVE.ORG link : CVE-2016-2219


JSON object : View

Products Affected

paloaltonetworks

  • pan-os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')