Vulnerabilities > Paloaltonetworks > PAN OS > 7.0

DATE CVE VULNERABILITY TITLE RISK
2016-07-12 CVE-2016-2219 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the management interface in Palo Alto Networks PAN-OS 7.x before 7.0.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
3.5