CVE-2019-1583

Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:twistlock:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-23 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1583

Mitre link : CVE-2019-1583

CVE.ORG link : CVE-2019-1583


JSON object : View

Products Affected

paloaltonetworks

  • twistlock
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')