CVE-2017-15944

critical

Description

Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.

References

https://www.exploit-db.com/exploits/43342/

https://security.paloaltonetworks.com/CVE-2017-15944

http://www.securitytracker.com/id/1040007

http://www.securityfocus.com/bid/102079

Details

Source: Mitre, NVD

Published: 2017-12-11

Updated: 2020-02-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical