CVE-2017-15941

CVE-2017-15941

Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2017-15941

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다