CVE-2019-1568

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:demisto:4.5:40249:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-09 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1568

Mitre link : CVE-2019-1568

CVE.ORG link : CVE-2019-1568


JSON object : View

Products Affected

paloaltonetworks

  • demisto
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')