Vulnerabilities > Paloaltonetworks > Demisto > 4.5

DATE CVE VULNERABILITY TITLE RISK
2019-05-09 CVE-2019-1568 Cross-site Scripting vulnerability in Paloaltonetworks Demisto 4.5
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
4.3