7.1
HIGH
CVE-2024-8687
Palo Alto Networks PAN-OS GlobalProtect Information Exposure Vulnerability
Description

An information exposure vulnerability exists in Palo Alto Networks PAN-OS software that enables a GlobalProtect end user to learn both the configured GlobalProtect uninstall password and the configured disable or disconnect passcode. After the password or passcode is known, end users can uninstall, disable, or disconnect GlobalProtect even if the GlobalProtect app configuration would not normally permit them to do so.

INFO

Published Date :

Sept. 11, 2024, 5:15 p.m.

Last Modified :

Oct. 3, 2024, 12:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-8687 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Paloaltonetworks pan-os
2 Paloaltonetworks globalprotect
3 Paloaltonetworks prisma_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8687.

URL Resource
https://security.paloaltonetworks.com/CVE-2024-8687 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8687 vulnerability anywhere in the article.

  • Cybersecurity News
Acronis Backup Plugins Hit by CVE-2024-8767: CVSS 9.9 Severity Alert

In a recent advisory published on September 16th, data protection powerhouse Acronis disclosed a critical security vulnerability in its popular backup plugins for server management platforms like cPan ... Read more

Published Date: Sep 20, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
PoC Exploit Released for Windows Hyper-V Zero-Day Vulnerability CVE-2024-38080

Security researcher Pwndorei published a detailed analysis alongside a proof-of-concept (PoC) exploit code for a patched zero-day vulnerability in Windows Hyper-V, tracked as CVE-2024-38080. This crit ... Read more

Published Date: Sep 17, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
CISA adds Ivanti Bug CVE-2024-8190 to its Catalog

The US CISA added Ivanti vulnerability tracked as CVE-2024-8190 to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitationThe vulnerability affects Ivanti Cloud Servic ... Read more

Published Date: Sep 14, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Solarwinds fixes CVE-2024-28990 & CVE-2024-28991 in ARM Product

SolarWinds has released patches for two vulnerabilities affecting their Access Rights Manager (ARM) software, that have the potential to compromise the security of networks utilizing ARM, with impacts ... Read more

Published Date: Sep 13, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Apache OFBiz Vulnerability CVE-2024-45195 actively exploited

Apache OFBiz has got a security update for a flaw CVE-2024-45195 with a CVSS score of 7.5 that  allows attackers to bypass authorization checks and execute arbitrary code on the server, even without v ... Read more

Published Date: Sep 13, 2024 (1 month, 3 weeks ago)
  • Cybersecurity News
PAN-OS Vulnerabilities: Command Injection (CVE-2024-8686) and GlobalProtect Exposure (CVE-2024-8687)

Palo Alto Networks, a leading cybersecurity solutions provider, has recently released a critical security advisory, urging its customers to take immediate action to address several vulnerabilities dis ... Read more

Published Date: Sep 12, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-8687 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2024-8687 No Types Assigned https://security.paloaltonetworks.com/CVE-2024-8687 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.25 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.17 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.16 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.12 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.9 *cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.4 *cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.12 *cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.13 *cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.7 *cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (excluding) 6.1.2 *cpe:2.3:a:paloaltonetworks:globalprotect:6.2.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:paloaltonetworks:prisma_access:-:*:*:*:*:*:*:* OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* versions up to (excluding) 10.2.9
  • CVE Received by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Description An information exposure vulnerability exists in Palo Alto Networks PAN-OS software that enables a GlobalProtect end user to learn both the configured GlobalProtect uninstall password and the configured disable or disconnect passcode. After the password or passcode is known, end users can uninstall, disable, or disconnect GlobalProtect even if the GlobalProtect app configuration would not normally permit them to do so.
    Added Reference Palo Alto Networks, Inc. https://security.paloaltonetworks.com/CVE-2024-8687 [No types assigned]
    Added CWE Palo Alto Networks, Inc. CWE-497
    Added CVSS V4.0 Palo Alto Networks, Inc. CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:A/V:D/RE:M/U:Amber
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8687 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8687 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability