Executive Summary

Informations
Name CVE-2022-0024 First vendor Publication 2022-05-11
Vendor Cve Last vendor Modification 2022-05-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls. This issue does not impact Panorama appliances or Prisma Access customers. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.23; PAN-OS 9.0 versions earlier than PAN-OS 9.0.16; PAN-OS 9.1 versions earlier than PAN-OS 9.1.13; PAN-OS 10.0 versions earlier than PAN-OS 10.0.10; PAN-OS 10.1 versions earlier than PAN-OS 10.1.5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0024

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 219

Sources (Detail)

Source Url
MISC https://security.paloaltonetworks.com/CVE-2022-0024

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2022-05-20 17:27:20
  • Multiple Updates
2022-05-11 21:22:55
  • First insertion