Executive Summary

Informations
Name CVE-2024-5908 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-08-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A problem with the Palo Alto Networks GlobalProtect app can result in exposure of encrypted user credentials, used for connecting to GlobalProtect, in application logs. Normally, these application logs are only viewable by local users and are included when generating logs for troubleshooting purposes. This means that these encrypted credentials are exposed to recipients of the application logs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5908

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-532 Information Leak Through Log Files

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

https://security.paloaltonetworks.com/CVE-2024-5908
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-07 21:27:37
  • Multiple Updates
2024-06-14 05:27:26
  • Multiple Updates
2024-06-12 21:27:22
  • First insertion