CVE Vulnerabilities

CVE-2022-0027

Published: May 11, 2022 | Modified: Jun 26, 2023
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An improper authorization vulnerability in Palo Alto Network Cortex XSOAR software enables authenticated users in non-Read-Only groups to generate an email report that contains summary information about all incidents in the Cortex XSOAR instance, including incidents to which the user does not have access. This issue impacts: All versions of Cortex XSOAR 6.1; All versions of Cortex XSOAR 6.2; All versions of Cortex XSOAR 6.5; Cortex XSOAR 6.6 versions earlier than Cortex XSOAR 6.6.0 build 6.6.0.2585049.

Affected Software

Name Vendor Start Version End Version
Cortex_xsoar Paloaltonetworks 6.6.0 (including) 6.6.0.2585049 (excluding)
Cortex_xsoar Paloaltonetworks 6.1.0 (including) 6.1.0 (including)
Cortex_xsoar Paloaltonetworks 6.2.0 (including) 6.2.0 (including)
Cortex_xsoar Paloaltonetworks 6.5.0 (including) 6.5.0 (including)

References