Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
Published 2017-12-11 17:29:00
Updated 2020-02-17 16:15:20
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

CVE-2017-15944 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Palo Alto Networks PAN-OS Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Palo Alto Networks PAN-OS contains multiple, unspecified vulnerabilities which can allow for remote code execution when chained.
Notes:
https://security.paloaltonetworks.com/CVE-2017-15944
Added on 2022-08-18 Action due date 2022-09-08

Exploit prediction scoring system (EPSS) score for CVE-2017-15944

Probability of exploitation activity in the next 30 days: 97.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-15944

  • Palo Alto Networks readSessionVarsFromFile() Session Corruption
    Disclosure Date: 2017-12-11
    First seen: 2020-04-26
    exploit/linux/http/panos_readsessionvars
    This module exploits a chain of vulnerabilities in Palo Alto Networks products running PAN-OS versions prior to 6.1.19, 7.0.19, 7.1.14, and 8.0.6. This chain starts by using an authentication bypass flaw to to exploit an XML injection issue, which is then abused to c

CVSS scores for CVE-2017-15944

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

References for CVE-2017-15944

Products affected by CVE-2017-15944

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!