Conversation
New assessment for topic: CVE-2024-3400

Topic description: "A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. ..."

"CVE-2024-3400, which is technically a chain of two vulnerabilities, is an unauthenticated remote code execution exploit for software with a broad public attack surface ..."

Link: https://www.attackerkb.com/assessments/50f9099c-6b92-4ce1-bb60-a30de187735b
0
0
0