Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
https://www.exploit-db.com/exploits/40789/
https://www.exploit-db.com/exploits/40788/
http://www.securitytracker.com/id/1037381
http://www.securityfocus.com/bid/94400
https://security.paloaltonetworks.com/CVE-2016-9151
Source: Mitre, NVD
Published: 2016-11-19
Updated: 2025-04-12
Base Score: 4.6
Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P
Severity: Medium
Base Score: 7.8
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity: High
EPSS: 0.00298