CVE-2019-1574

Summary: 
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
Published: 
Friday, April 12, 2019 - 13:29
cvss: 
3.5