cve-2024-9465
Vulnerability from cvelistv5
Published
2024-10-09 17:04
Modified
2024-11-14 23:20
Severity ?
EPSS score ?
Summary
Expedition: SQL Injection Leads to Firewall Admin Credential Disclosure
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Palo Alto Networks | Expedition |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2024-11-14
Due date: 2024-12-05
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://security.paloaltonetworks.com/PAN-SA-2024-0010 ; https://nvd.nist.gov/vuln/detail/CVE-2024-9465
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9465", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-14T19:08:21.984574Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-11-14", "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T23:20:22.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-11-14T00:00:00+00:00", "value": "CVE-2024-9465 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:paloaltonetworks:expedition:1.2.0:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.2:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.3:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.4:2:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.5:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.6:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.7:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.8:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.9:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.10:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.11:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.12:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.13:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.14:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.15:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.16:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.17:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.18:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.19:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.20:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.21:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.22:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.23:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.24:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.25:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.26:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.28:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.29:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.30:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.31:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.32:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.33:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.34:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.35:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.36:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.37:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.38:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.39:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.40:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.41:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.42:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.43:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.44:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.45:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.46:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.47:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.48:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.49:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.50:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.51:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.52:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.53:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.54:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.55:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.56:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.57:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.58:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.59:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.60:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.61:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.62:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.63:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.64:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.65:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.66:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.67:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.68:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.69:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.70:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.71:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.72:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.73:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.74:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.75:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.76:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.77:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.78:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.79:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.80:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.81:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.82:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.83:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.84:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.85:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.86:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.87:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.88:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.89:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.90:1:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.91:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.92:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.93:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.94:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.95:-:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Expedition", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "1.2.96", "status": "unaffected" } ], "lessThan": "1.2.96", "status": "affected", "version": "1.2.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Zach Hanley (@hacks_zach) of Horizon3.ai" }, { "lang": "en", "type": "finder", "value": "Enrique Castillo of Palo Alto Networks" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system." } ], "value": "An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of these issues." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of these issues." } ], "impacts": [ { "capecId": "CAPEC-108", "descriptions": [ { "lang": "en", "value": "CAPEC-108 Command Line Execution through SQL Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 9.2, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:H/SI:N/SA:N/AU:N/R:U/V:C/RE:H/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-18T11:50:43.190Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010" }, { "tags": [ "exploit" ], "url": "https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The fixes for all listed issues are available in Expedition 1.2.96, and all later Expedition versions.\u003cbr\u003e\u003cbr\u003eAll Expedition usernames, passwords, and API keys should be rotated after upgrading to the fixed version of Expedition.\u003cbr\u003e\u003cbr\u003eAll firewall usernames, passwords, and API keys processed by Expedition should be rotated after updating." } ], "value": "The fixes for all listed issues are available in Expedition 1.2.96, and all later Expedition versions.\n\nAll Expedition usernames, passwords, and API keys should be rotated after upgrading to the fixed version of Expedition.\n\nAll firewall usernames, passwords, and API keys processed by Expedition should be rotated after updating." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-10-09T16:00:00.000Z", "value": "Initial publication" } ], "title": "Expedition: SQL Injection Leads to Firewall Admin Credential Disclosure", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Ensure networks access to Expedition is restricted to authorized users, hosts, or networks.\u003cbr\u003e\u003cbr\u003eYou can check for an indicator of compromise with the following command on an Expedition system (replace \"root\" with your username if you are using a different username):\u003cbr\u003e\u003cbr\u003e\u0026nbsp; \u0026nbsp; mysql -uroot -p -D pandb -e \"SELECT * FROM cronjobs;\"\u003cbr\u003e\u003cbr\u003eIf you see any records returned, this indicates a potential compromise. Please note that if no records are returned, the system may still be compromised. This is only intended to indicate a potential compromise, rather than confirm a system has not been compromised." } ], "value": "Ensure networks access to Expedition is restricted to authorized users, hosts, or networks.\n\nYou can check for an indicator of compromise with the following command on an Expedition system (replace \"root\" with your username if you are using a different username):\n\n\u00a0 \u00a0 mysql -uroot -p -D pandb -e \"SELECT * FROM cronjobs;\"\n\nIf you see any records returned, this indicates a potential compromise. Please note that if no records are returned, the system may still be compromised. This is only intended to indicate a potential compromise, rather than confirm a system has not been compromised." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2024-9465", "datePublished": "2024-10-09T17:04:01.720Z", "dateReserved": "2024-10-03T11:35:12.544Z", "dateUpdated": "2024-11-14T23:20:22.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2024-9465", "cwes": "[\"CWE-89\"]", "dateAdded": "2024-11-14", "dueDate": "2024-12-05", "knownRansomwareCampaignUse": "Unknown", "notes": "https://security.paloaltonetworks.com/PAN-SA-2024-0010 ; https://nvd.nist.gov/vuln/detail/CVE-2024-9465", "product": "Expedition", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Palo Alto Networks Expedition contains a SQL injection vulnerability that allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system.", "vendorProject": "Palo Alto Networks", "vulnerabilityName": "Palo Alto Networks Expedition SQL Injection Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-9465\",\"sourceIdentifier\":\"psirt@paloaltonetworks.com\",\"published\":\"2024-10-09T17:15:20.287\",\"lastModified\":\"2024-11-15T02:00:01.687\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"cisaExploitAdd\":\"2024-11-14\",\"cisaActionDue\":\"2024-12-05\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Palo Alto Networks Expedition SQL Injection Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de inyecci\u00f3n SQL en Expedition de Palo Alto Networks permite a un atacante no autenticado revelar el contenido de la base de datos de Expedition, como hashes de contrase\u00f1as, nombres de usuario, configuraciones de dispositivos y claves API de dispositivos. Con esto, los atacantes tambi\u00e9n pueden crear y leer archivos arbitrarios en el sistema Expedition.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"psirt@paloaltonetworks.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:H/U:Amber\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"LOW\",\"vulnerableSystemAvailability\":\"NONE\",\"subsequentSystemConfidentiality\":\"HIGH\",\"subsequentSystemIntegrity\":\"NONE\",\"subsequentSystemAvailability\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NO\",\"recovery\":\"USER\",\"valueDensity\":\"CONCENTRATED\",\"vulnerabilityResponseEffort\":\"HIGH\",\"providerUrgency\":\"AMBER\",\"baseScore\":9.2,\"baseSeverity\":\"CRITICAL\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]},{\"source\":\"psirt@paloaltonetworks.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.2.0\",\"versionEndExcluding\":\"1.2.96\",\"matchCriteriaId\":\"13E7A504-08F4-40E4-9FF5-A707DAF6708A\"}]}]}],\"references\":[{\"url\":\"https://security.paloaltonetworks.com/PAN-SA-2024-0010\",\"source\":\"psirt@paloaltonetworks.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/\",\"source\":\"psirt@paloaltonetworks.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.