GlobalProtect PAN-OS XXE Vulnerability

GlobalProtect PAN-OS XXE Vulnerability

CVE-2017-9458 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors.

Learn more about our Cis Benchmark Audit For Palo Alto Networks.