XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T13:00:00

Updated: 2024-08-05T17:11:01.752Z

Reserved: 2017-06-06T00:00:00

Link: CVE-2017-9458

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-07T13:29:00.730

Modified: 2020-02-17T16:15:22.707

Link: CVE-2017-9458

cve-icon Redhat

No data.