Vulnerabilities > Palo Alto Networks

DATE CVE VULNERABILITY TITLE RISK
2015-04-14 CVE-2015-2223 Cross-site Scripting vulnerability in Palo Alto Networks Traps 3.1.2.1546
Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request.
4.3
2010-05-14 CVE-2010-0475 Cross-Site Scripting vulnerability in Palo Alto Networks Firewall
Cross-site scripting (XSS) vulnerability in esp/editUser.esp in the Palo Alto Networks firewall 3.0.x before 3.0.9 and 3.1.x before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the role parameter.
4.3