CVE-2019-1583

Published Aug 23, 2019

Last updated 4 years ago

Overview

Description
Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.
Source
psirt@paloaltonetworks.com
NVD status
Modified

Risk scores

CVSS 3.0

Type
Primary
Base score
8
Impact score
5.9
Exploitability score
2.1
Vector string
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
6
Impact score
6.4
Exploitability score
6.8
Vector string
AV:N/AC:M/Au:S/C:P/I:P/A:P

Weaknesses

nvd@nist.gov
CWE-79

Social media

Hype score
Not currently trending

Configurations