Cross-Site Scripting (XSS) Vulnerabilities in Palo Alto Networks Traps Console Management Interface

Cross-Site Scripting (XSS) Vulnerabilities in Palo Alto Networks Traps Console Management Interface

CVE-2015-2223 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request.

Learn more about our Web App Pen Testing.