Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-15T14:00:00

Updated: 2024-08-05T15:04:15.353Z

Reserved: 2017-01-25T00:00:00

Link: CVE-2017-5584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-15T14:59:00.527

Modified: 2020-02-17T16:15:21.223

Link: CVE-2017-5584

cve-icon Redhat

No data.