Cross-Site Scripting Vulnerability in Palo Alto Networks MineMeld Version 0.9.60 and Earlier

Cross-Site Scripting Vulnerability in Palo Alto Networks MineMeld Version 0.9.60 and Earlier

CVE-2019-1578 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript code in the admin’s browser.

Learn more about our Cis Benchmark Audit For Palo Alto Networks.