[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5664Date: (C)2013-09-03   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the web-based device-management API browser in Palo Alto Networks PAN-OS before 4.1.13 and 5.0.x before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via crafted data, aka Ref ID 50908.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
https://security.paloaltonetworks.com/CVE-2013-5664

CPE    29
cpe:/o:paloaltonetworks:pan-os:5.0.0
cpe:/o:paloaltonetworks:pan-os:5.0.0-h1
cpe:/o:paloaltonetworks:pan-os:5.0.4
cpe:/o:paloaltonetworks:pan-os:5.0.5
...
CWE    1
CWE-79

© SecPod Technologies