Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: palo_alto

Published: 2019-05-09T17:51:11

Updated: 2020-02-17T16:03:48

Reserved: 2018-12-06T00:00:00


Link: CVE-2019-1568

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-05-09T18:29:07.290

Modified: 2020-02-17T16:15:27.507


Link: CVE-2019-1568

JSON object: View

cve-icon Redhat Information

No data.

CWE