Page 9 of 41 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 29EXPL: 0

Cross-site scripting (XSS) vulnerability in the web-based device-management API browser in Palo Alto Networks PAN-OS before 4.1.13 and 5.0.x before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via crafted data, aka Ref ID 50908. Vulnerabilidad XSS en el navegador web-based device-management API en Palo Alto Networks PAN-OS anterior a 4.1.13 y 5.0.x anterior a 5.0.6, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de datos manipulados. • https://security.paloaltonetworks.com/CVE-2013-5664 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •