CVE-2019-1568 (demisto)

Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
Source: NIST
CVE-2019-1568 (demisto)