Arbitrary Code Execution via Management Interface in Palo Alto Networks PAN-OS

Arbitrary Code Execution via Management Interface in Palo Alto Networks PAN-OS

CVE-2017-15944 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.

Learn more about our Network Penetration Testing.