A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.
History

Tue, 20 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:windows:*:*
cpe:2.3:a:paloaltonetworks:globalprotect:6.3.0:*:*:*:*:windows:*:*
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Paloaltonetworks
Paloaltonetworks globalprotect
CPEs cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*
Vendors & Products Paloaltonetworks
Paloaltonetworks globalprotect
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
Description A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.
Title GlobalProtect App: Local Privilege Escalation (PE) Vulnerability
Weaknesses CWE-732
References
Metrics cvssV4_0

{'score': 5.2, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:N/SC:H/SI:H/SA:H/AU:N/R:A/V:D/RE:M/U:Amber'}


cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2024-08-14T16:40:41.840Z

Updated: 2024-08-20T13:20:36.459Z

Reserved: 2024-06-12T15:27:56.748Z

Link: CVE-2024-5915

cve-icon Vulnrichment

Updated: 2024-08-14T18:02:03.849Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T17:15:18.403

Modified: 2024-08-20T16:23:10.493

Link: CVE-2024-5915

cve-icon Redhat

No data.