Privilege Escalation Vulnerability in Palo Alto Networks PAN-OS

Privilege Escalation Vulnerability in Palo Alto Networks PAN-OS

CVE-2019-17437 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An improper authentication check in Palo Alto Networks PAN-OS may allow an authenticated low privileged non-superuser custom role user to elevate privileges and become superuser. This issue affects PAN-OS 7.1 versions prior to 7.1.25; 8.0 versions prior to 8.0.20; 8.1 versions prior to 8.1.11; 9.0 versions prior to 9.0.5. PAN-OS version 7.0 and prior EOL versions have not been evaluated for this issue.

Learn more about our Cis Benchmark Audit For Palo Alto Networks.