CVE-2017-15944

Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
References
Link Resource
http://www.securityfocus.com/bid/102079 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040007 Third Party Advisory VDB Entry
https://security.paloaltonetworks.com/CVE-2017-15944
https://www.exploit-db.com/exploits/43342/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44597/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-11 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15944

Mitre link : CVE-2017-15944

CVE.ORG link : CVE-2017-15944


JSON object : View

Products Affected

paloaltonetworks

  • pan-os