CVE-2019-1578

Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript code in the admin’s browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:minemeld:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-01 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1578

Mitre link : CVE-2019-1578

CVE.ORG link : CVE-2019-1578


JSON object : View

Products Affected

paloaltonetworks

  • minemeld
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')