Lucene search

K

PAN-OS Security Vulnerabilities

cve
cve

CVE-2022-0024

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed...

7.2CVSS

7.1AI Score

0.001EPSS

2022-05-11 05:15 PM
75
8
cve
cve

CVE-2022-0028

A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewal...

8.6CVSS

8.3AI Score

0.003EPSS

2022-08-10 04:15 PM
621
In Wild
15
cve
cve

CVE-2022-0030

An authentication bypass vulnerability in the Palo Alto Networks PAN-OS 8.1 web interface allows a network-based attacker with specific knowledge of the target firewall or Panorama appliance to impersonate an existing PAN-OS administrator and perform privileged actions.

8.1CVSS

8.1AI Score

0.002EPSS

2022-10-12 05:15 PM
47
16
cve
cve

CVE-2023-0004

A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS software.

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-12 05:15 PM
25
cve
cve

CVE-2023-0005

A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API keys.

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-12 05:15 PM
30
cve
cve

CVE-2023-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.

6.5CVSS

4.7AI Score

0.0005EPSS

2023-05-10 05:15 PM
41
cve
cve

CVE-2023-0008

A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race condition.

4.4CVSS

4.4AI Score

0.001EPSS

2023-05-10 05:15 PM
70
cve
cve

CVE-2023-0010

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted link.

5.4CVSS

5.1AI Score

0.0005EPSS

2023-06-14 05:15 PM
40
cve
cve

CVE-2023-38046

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the system.

5.5CVSS

4.8AI Score

0.001EPSS

2023-07-12 05:15 PM
32
cve
cve

CVE-2023-6789

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and disguis...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-13 07:15 PM
15
cve
cve

CVE-2023-6790

A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator’s browser when they view a specifically crafted link to the PAN-OS web interface.

8.8CVSS

5.9AI Score

0.001EPSS

2023-12-13 07:15 PM
32
cve
cve

CVE-2023-6791

A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface.

4.9CVSS

4.9AI Score

0.0005EPSS

2023-12-13 07:15 PM
16
cve
cve

CVE-2023-6792

An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.

6.3CVSS

6.8AI Score

0.0005EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6793

An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage.

2.7CVSS

4AI Score

0.0004EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6794

An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.

5.5CVSS

5.4AI Score

0.0005EPSS

2023-12-13 07:15 PM
29
cve
cve

CVE-2023-6795

An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.

5.5CVSS

5.6AI Score

0.0005EPSS

2023-12-13 07:15 PM
13
cve
cve

CVE-2024-3400

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the f...

10CVSS

9.8AI Score

0.957EPSS

2024-04-12 08:15 AM
470
In Wild
Total number of security vulnerabilities167