Vulnerability CVE-2019-1574


Published: 2019-04-12

Description:
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Paloaltonetworks -> Expedition migration tool 

 References:
http://www.securityfocus.com/bid/107900
https://securityadvisories.paloaltonetworks.com/Home/Detail/147

Copyright 2024, cxsecurity.com

 

Back to Top