CVE-2019-1566

The PAN-OS management web interface in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

History

01 Mar 2023, 18:53

Type Values Removed Values Added
References (CONFIRM) https://security.paloaltonetworks.com/CVE-2019-1566 - (CONFIRM) https://security.paloaltonetworks.com/CVE-2019-1566 - Vendor Advisory
References (MISC) https://www.purplemet.com/blog/palo-alto-firewall-multiple-xss-vulnerabilities - (MISC) https://www.purplemet.com/blog/palo-alto-firewall-multiple-xss-vulnerabilities - Third Party Advisory

Information

Published : 2019-01-30 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1566

Mitre link : CVE-2019-1566

CVE.ORG link : CVE-2019-1566


JSON object : View

Products Affected

paloaltonetworks

  • pan-os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')