CVE-2020-2038

An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-09 17:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-2038

Mitre link : CVE-2020-2038

CVE.ORG link : CVE-2020-2038


JSON object : View

Products Affected

paloaltonetworks

  • pan-os
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')