Palo Alto Networks PAN-OS Remote Code Execution Vulnerability

NVD

Known Exploited Vulnerability

CVE-2017-15944, Palo Alto Networks PAN-OS Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Palo Alto Networks PAN-OS contains multiple, unspecified vulnerabilities which can allow for remote code execution when chained.

The following remediation steps are recommended / required by September 8, 2022: Apply updates per vendor instructions.