4.3
CVSSv2

CVE-2015-2223

Published: 14/04/2015 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote malicious users to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request.

Vulnerable Product Search on Vulmon Subscribe to Product

palo alto networks traps 3.1.2.1546

Exploits

#!/usr/bin/ruby =begin ------------------------------------------------------------------------ Product: Palo Alto Traps Server (formerly Cyvera Endpoint Protection) Vendor: Palo Alto Networks Vulnerable Version(s): 3121546 Tested Version: 3121546 Advisory Publication: 29 March 2015 Vendor Notification: 17 October 2014 Vulnerability Type: S ...
Palo Alto Traps Server (formerly Cyvera Endpoint Protection) version 3121546 suffers from a persistent cross site scripting vulnerability ...