CVE-2019-1574 (expedition_migration_tool)

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
Source: NIST
CVE-2019-1574 (expedition_migration_tool)