Palo Alto Networks GlobalProtect App Privilege Escalation Vulnerability Allows Local User Elevated Access

CVE-2024-5915
7.8HIGH

Key Information

Status
Globalprotect App
Vendor
CVE Published:
14 August 2024

Badges

👾 Exploit Exists

Summary

A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.

Affected Version(s)

GlobalProtect App = 5.1

GlobalProtect App = 6.0

GlobalProtect App < 6.1.5

CVSS V3.1

Score:
7.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • Initial publication

  • Vulnerability published.

Collectors

NVD DatabaseMitre Database

Credit

Ashutosh Gautam/JumpThere
Maciej Miszczyk of Logitech
Will Dormann of ANALYGENCE
Farid Zerrouk
Alaa Kachouh
Ali Jammal
.