cve-2017-5584
Vulnerability from cvelistv5
Published
2017-03-15 14:00
Modified
2024-08-05 15:04
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:04:15.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "96371", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96371" }, { "name": "1037889", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037889" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2017-5584" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T16:03:45", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "96371", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96371" }, { "name": "1037889", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037889" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2017-5584" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5584", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "96371", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96371" }, { "name": "1037889", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037889" }, { "name": "https://security.paloaltonetworks.com/CVE-2017-5584", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2017-5584" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5584", "datePublished": "2017-03-15T14:00:00", "dateReserved": "2017-01-25T00:00:00", "dateUpdated": "2024-08-05T15:04:15.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"65F6E18B-8C06-488C-B241-63DBAFDFFC03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F4DB103-A11A-4C38-A167-F0FCB8F6AA70\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2A86F16D-61CA-4681-91CB-F397AC090F87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"583BC735-6DF1-40CE-880B-F91F233EAE17\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C43C313-A379-46C2-96B9-F510AA3E40AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D55C68C0-1396-4640-8EBB-39E91347E037\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7793347E-7D25-4B5E-B958-03DD0E7D94C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"72841E93-FE05-4A92-B75E-300446ECCFC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74D17E3A-BD59-42F6-940B-A82138C40317\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"345A2684-EC82-4A38-BA4D-E30F9F1B26AB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1190461B-4815-4BC7-86AD-F3A53247961A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"53C0BD2C-8FFC-456F-ADA5-FC87BE29E2AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F40257C-B8F6-4E5A-A4A8-BE7599AE3389\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF345A6C-2746-4F9D-9E19-BA94FEFD5EA1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35E2F87A-AAF7-4DAC-836A-6EE632CCD121\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"505662DA-CE0B-433F-99EE-E6E4B86E8C5E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10729E31-4313-4735-B38E-92C453904AAD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"60C621F1-28AC-49DB-BB40-66303CE51376\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF7CB75C-FAD1-454A-9672-C85C75B1C327\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52D8805A-016B-42E3-93CE-77A058A3B6A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"53918AA8-5C07-4A6B-864E-9B32A43F0148\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52ACD7F6-A247-4BBB-B755-21BA761B9D45\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"37137854-0AEE-49FC-8E57-F212A1C50C99\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE453584-23CD-4A5F-95B5-6E9EC6FA72D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B40FE56-106C-4168-964E-E4ACC285A4C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C61BB3F-836A-480A-97B8-BFE82C1750E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23A93B42-62D2-4D59-8F4F-5960DF3C6C6B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F331C4C2-EB0F-4CDB-8919-6755E8DE777A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB00F698-95E5-4566-9E11-D36461740B71\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:6.1.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD209EF2-BC95-40E5-B559-7F6E80DCF40A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4EE577FC-15FF-4E57-8257-DCDFFB2A9985\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6BCC7DB4-24B3-4F4A-86C5-B9D59E891E2F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EC541C0-0BB9-4011-A3B8-DDCD00A324F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D8F8C2BE-21DE-49FE-A58F-97158657EF24\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BDB6D0AB-5364-432A-8F7A-9DB53E1BF5D2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.5-h2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C1C952B-5334-4AF0-8A8A-62248F592687\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BEEBF0F-FBB2-43B7-9F56-0FBF2DADCA2F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"831890DD-6702-4AA1-9F20-B0E22B06043A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"448EC192-C6FD-4E97-AE26-51001986E7FC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A02BEFED-A8AB-4A51-8E01-69123C20F9FA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"59E29A65-120E-4FB6-B54B-8E86B52CED05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9A95E6A-CD9A-473B-A6DC-AE2E48684A02\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F9C19ADE-22F7-42D0-A6FD-81EDB334B484\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"685DCF3A-39BD-4C38-9DC4-2AF715BB65AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"94C08178-C348-4B87-B951-27BA9102E60C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEFDAAE0-7A3B-4B9A-BC2A-AE5E8BCAE406\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32839A0C-6229-430C-88A7-9E0ECC9F49CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B6A695BB-D919-4025-B5C3-7BFDF4D602F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.4-h2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ADBFA14A-BFD0-4B87-9F98-86703BF81644\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D0EB9B8-42D6-4011-81E6-90E3A9773D9C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F9B6C6A-4FF5-4807-AC02-F9E5526C4B28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:7.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AE7CE914-E21C-4850-96D8-A5C31C32C065\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de XSS en la Management Web Interface en Palo Alto Networks PAN-OS 5.1, 6.x en versiones anteriores a 6.1.16, 7.0.x en versiones anteriores a 7.0.13 y 7.1.x en versiones anteriores a 7.1.8 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\\u00e9s de vectores no especificados.\"}]", "id": "CVE-2017-5584", "lastModified": "2024-11-21T03:27:56.153", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2017-03-15T14:59:00.527", "references": "[{\"url\": \"http://www.securityfocus.com/bid/96371\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securitytracker.com/id/1037889\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://security.paloaltonetworks.com/CVE-2017-5584\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/96371\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1037889\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://security.paloaltonetworks.com/CVE-2017-5584\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-5584\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-03-15T14:59:00.527\",\"lastModified\":\"2024-11-21T03:27:56.153\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de XSS en la Management Web Interface en Palo Alto Networks PAN-OS 5.1, 6.x en versiones anteriores a 6.1.16, 7.0.x en versiones anteriores a 7.0.13 y 7.1.x en versiones anteriores a 7.1.8 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65F6E18B-8C06-488C-B241-63DBAFDFFC03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F4DB103-A11A-4C38-A167-F0FCB8F6AA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A86F16D-61CA-4681-91CB-F397AC090F87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"583BC735-6DF1-40CE-880B-F91F233EAE17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C43C313-A379-46C2-96B9-F510AA3E40AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D55C68C0-1396-4640-8EBB-39E91347E037\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7793347E-7D25-4B5E-B958-03DD0E7D94C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72841E93-FE05-4A92-B75E-300446ECCFC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74D17E3A-BD59-42F6-940B-A82138C40317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"345A2684-EC82-4A38-BA4D-E30F9F1B26AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1190461B-4815-4BC7-86AD-F3A53247961A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53C0BD2C-8FFC-456F-ADA5-FC87BE29E2AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F40257C-B8F6-4E5A-A4A8-BE7599AE3389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF345A6C-2746-4F9D-9E19-BA94FEFD5EA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35E2F87A-AAF7-4DAC-836A-6EE632CCD121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"505662DA-CE0B-433F-99EE-E6E4B86E8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10729E31-4313-4735-B38E-92C453904AAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60C621F1-28AC-49DB-BB40-66303CE51376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF7CB75C-FAD1-454A-9672-C85C75B1C327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D8805A-016B-42E3-93CE-77A058A3B6A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53918AA8-5C07-4A6B-864E-9B32A43F0148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52ACD7F6-A247-4BBB-B755-21BA761B9D45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37137854-0AEE-49FC-8E57-F212A1C50C99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE453584-23CD-4A5F-95B5-6E9EC6FA72D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B40FE56-106C-4168-964E-E4ACC285A4C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C61BB3F-836A-480A-97B8-BFE82C1750E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23A93B42-62D2-4D59-8F4F-5960DF3C6C6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F331C4C2-EB0F-4CDB-8919-6755E8DE777A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB00F698-95E5-4566-9E11-D36461740B71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:6.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD209EF2-BC95-40E5-B559-7F6E80DCF40A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE577FC-15FF-4E57-8257-DCDFFB2A9985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCC7DB4-24B3-4F4A-86C5-B9D59E891E2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC541C0-0BB9-4011-A3B8-DDCD00A324F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8F8C2BE-21DE-49FE-A58F-97158657EF24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB6D0AB-5364-432A-8F7A-9DB53E1BF5D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.5-h2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C1C952B-5334-4AF0-8A8A-62248F592687\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BEEBF0F-FBB2-43B7-9F56-0FBF2DADCA2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831890DD-6702-4AA1-9F20-B0E22B06043A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"448EC192-C6FD-4E97-AE26-51001986E7FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A02BEFED-A8AB-4A51-8E01-69123C20F9FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59E29A65-120E-4FB6-B54B-8E86B52CED05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9A95E6A-CD9A-473B-A6DC-AE2E48684A02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9C19ADE-22F7-42D0-A6FD-81EDB334B484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685DCF3A-39BD-4C38-9DC4-2AF715BB65AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C08178-C348-4B87-B951-27BA9102E60C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEFDAAE0-7A3B-4B9A-BC2A-AE5E8BCAE406\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32839A0C-6229-430C-88A7-9E0ECC9F49CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6A695BB-D919-4025-B5C3-7BFDF4D602F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.4-h2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADBFA14A-BFD0-4B87-9F98-86703BF81644\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D0EB9B8-42D6-4011-81E6-90E3A9773D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F9B6C6A-4FF5-4807-AC02-F9E5526C4B28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:7.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7CE914-E21C-4850-96D8-A5C31C32C065\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/96371\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1037889\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2017-5584\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/96371\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1037889\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2017-5584\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.