Page 12 of 57 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 29EXPL: 0

Cross-site scripting (XSS) vulnerability in the web-based device-management API browser in Palo Alto Networks PAN-OS before 4.1.13 and 5.0.x before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via crafted data, aka Ref ID 50908. Vulnerabilidad XSS en el navegador web-based device-management API en Palo Alto Networks PAN-OS anterior a 4.1.13 y 5.0.x anterior a 5.0.6, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de datos manipulados. • https://security.paloaltonetworks.com/CVE-2013-5664 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 16EXPL: 0

The device-management command-line interface in Palo Alto Networks PAN-OS before 3.1.12, 4.0.x before 4.0.10, and 4.1.x before 4.1.4 allows remote attackers to execute arbitrary code via unspecified vectors, aka Ref ID 36983. La gestión del dispositivo a través del interfaz de comandos en Palo Alto Networks PAN-OS anterior a 3.1.12,y 4.0.x anterior a 4.0.10, y 4.1.x anterior a 4.1.4, permite a usuarios autenticados remotamente ejecutar comandos arbitrarios a través de vectores no especificados. Aka Ref ID 36983. • https://security.paloaltonetworks.com/CVE-2012-6601 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •