4.4
MEDIUM
CVE-2024-5916
"Palo Alto Networks PAN-OS Information Exposure Vulnerability"
Description

An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems.

INFO

Published Date :

Aug. 14, 2024, 5:15 p.m.

Last Modified :

Aug. 20, 2024, 7:30 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2024-5916 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Paloaltonetworks pan-os
2 Paloaltonetworks prisma_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5916.

URL Resource
https://security.paloaltonetworks.com/CVE-2024-5916 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5916 vulnerability anywhere in the article.

  • The Cyber Express
CERT-IN Warns About Critical Vulnerabilities in Palo Alto Networks Applications

The Indian Computer Emergency Response Team (CERT-IN) has issued advisories regarding critical vulnerabilities affecting several Palo Alto Networks applications. These vulnerabilities could allow atta ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)
  • TheCyberThrone
Palo Alto Networks Fixes Several Vulnerabilities

Palo Alto Networks released four security advisories that address a total of 34 vulnerabilities across various products. The vulnerabilities impact a range of Palo Alto products, notably PAN-OS and Gl ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • The Hacker News
SolarWinds Releases Patch for Critical Flaw in Web Help Desk Software

Enterprise Security / Vulnerability SolarWinds has released patches to address a critical security vulnerability in its Web Help Desk software that could be exploited to execute arbitrary code on susc ... Read more

Published Date: Aug 15, 2024 (1 month ago)
  • Cyber Security News
Vulnerability in Palo Alto Networks Prisma Access Browser Let Attackers Trigger RCE

Palo Alto Networks has issued a high-severity security update for the Prisma Access Browser, addressing multiple vulnerabilities discovered in the underlying Chromium engine. This update, identified a ... Read more

Published Date: Aug 15, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-5916 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2024-5916 No Types Assigned https://security.paloaltonetworks.com/CVE-2024-5916 Vendor Advisory
    Added CWE NIST CWE-312
    Added CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.8 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.4
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems.
    Added Reference Palo Alto Networks, Inc. https://security.paloaltonetworks.com/CVE-2024-5916 [No types assigned]
    Added CWE Palo Alto Networks, Inc. CWE-313
    Added CVSS V4.0 Palo Alto Networks, Inc. CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:H/U:Amber
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5916 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-5916 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability