Vulnerability CVE-2017-15944


Published: 2017-12-11

Description:
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.

See advisories in our WLB2 database:
Topic
Author
Date
High
Palo Alto Networks Firewalls Remote Root Code Execution
Philip Pettersso...
14.12.2017
Low
Palo Alto Networks PAN-OS Cookie Injection
Fernando Lagos
21.12.2017
High
Palo Alto Networks readSessionVarsFromFile() Session Corruption
H D Moore
08.05.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Paloaltonetworks -> Pan-os 

 References:
http://www.securityfocus.com/bid/102079
http://www.securitytracker.com/id/1040007
https://securityadvisories.paloaltonetworks.com/Home/Detail/102
https://www.exploit-db.com/exploits/43342/
https://www.exploit-db.com/exploits/44597/

Copyright 2024, cxsecurity.com

 

Back to Top