CVE-2017-15940

CVSS V2 High 9 CVSS V3 Critical 9.8
Description
The web interface packet capture management component in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote authenticated users to execute arbitrary code via unspecified vectors.
Overview
  • CVE ID
  • CVE-2017-15940
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-12-11T17:29:00
  • Last Modified Date
  • 2020-02-17T16:15:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* 1 OR 6.1.19
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* 1 OR 7.0.0 7.0.19
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* 1 OR 7.1.0 7.1.14
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.0.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/102076 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040006 Third Party Advisory VDB Entry
https://security.paloaltonetworks.com/CVE-2017-15940
History
Created Old Value New Value Data Type Notes
2022-05-10 16:49:42 Added to TrackCVE
2022-12-02 23:53:34 2017-12-11T17:29Z 2017-12-11T17:29:00 CVE Published Date updated
2022-12-02 23:53:34 2020-02-17T16:15:20 CVE Modified Date updated
2022-12-02 23:53:34 Modified Vulnerability Status updated