CVE-2019-1578

CVE-2019-1578

Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript code in the admin?s browser.

Source: CVE-2019-1578

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다