Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2019-08-23T17:14:19

Updated: 2024-08-04T18:20:28.263Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1583

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-23T18:15:11.627

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-1583

cve-icon Redhat

No data.