Rapid7 Vulnerability & Exploit Database

Palo Alto Networks (CVE-2015-6531): Remote Code Execution vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Palo Alto Networks (CVE-2015-6531): Remote Code Execution vulnerability

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
06/01/2017
Created
07/25/2018
Added
04/30/2018
Modified
06/17/2020

Description

Palo Alto Networks Panorama VM Appliance with PAN-OS before 6.0.1 might allow remote attackers to execute arbitrary Python code via a crafted firmware image file.

Solution(s)

  • palo-alto-networks-pan-os-upgrade-6-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;