CVE-2017-5584

CVE-2017-5584

Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2017-5584

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다