CVE-2024-9463

An OS command injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.
References
Link Resource
https://security.paloaltonetworks.com/PAN-SA-2024-0010 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*

History

15 Oct 2024, 15:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References () https://security.paloaltonetworks.com/PAN-SA-2024-0010 - () https://security.paloaltonetworks.com/PAN-SA-2024-0010 - Mitigation, Vendor Advisory
CPE cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*
First Time Paloaltonetworks
Paloaltonetworks expedition

10 Oct 2024, 12:51

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de inyección de comandos del sistema operativo en Palo Alto Networks Expedition permite a un atacante no autenticado ejecutar comandos arbitrarios del sistema operativo como root en Expedition, lo que resulta en la divulgación de nombres de usuario, contraseñas de texto plano, configuraciones de dispositivos y claves API de dispositivos de firewalls PAN-OS.

09 Oct 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-09 17:15

Updated : 2024-10-15 15:05


NVD link : CVE-2024-9463

Mitre link : CVE-2024-9463

CVE.ORG link : CVE-2024-9463


JSON object : View

Products Affected

paloaltonetworks

  • expedition
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')