Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-19T06:29:00

Updated: 2024-08-06T02:42:11.077Z

Reserved: 2016-11-03T00:00:00

Link: CVE-2016-9151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-19T06:59:03.403

Modified: 2020-02-17T16:15:19.240

Link: CVE-2016-9151

cve-icon Redhat

No data.