Lucene search

K

Palo Alto Networks Security Vulnerabilities

cve
cve

CVE-2024-5905

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local low privileged Windows user to disrupt some functionality of the agent. However, they are not able to disrupt Cortex XDR agent protection mechanisms using this...

6.3AI Score

0.0004EPSS

2024-06-12 05:15 PM
24
cve
cve

CVE-2024-5907

A privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices enables a local user to execute programs with elevated privileges. However, execution does require the local user to successfully exploit a race condition, which makes this vulnerability...

7AI Score

0.0004EPSS

2024-06-12 05:15 PM
26
cve
cve

CVE-2024-3386

An incorrect string comparison vulnerability in Palo Alto Networks PAN-OS software prevents Predefined Decryption Exclusions from functioning as intended. This can cause traffic destined for domains that are not specified in Predefined Decryption Exclusions to be unintentionally excluded from...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
30
cve
cve

CVE-2024-5909

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a low privileged local Windows user to disable the agent. This issue may be leveraged by malware to disable the Cortex XDR agent and then to perform malicious...

6.3AI Score

0.0004EPSS

2024-06-12 05:15 PM
28
cve
cve

CVE-2024-5906

A cross-site scripting (XSS) vulnerability in Palo Alto Networks Prisma Cloud Compute software enables a malicious administrator with add/edit permissions for identity providers to store a JavaScript payload using the web interface on Prisma Cloud Compute. This enables a malicious administrator to....

5.5AI Score

0.0004EPSS

2024-06-12 05:15 PM
24
cve
cve

CVE-2024-5908

A problem with the Palo Alto Networks GlobalProtect app can result in exposure of encrypted user credentials, used for connecting to GlobalProtect, in application logs. Normally, these application logs are only viewable by local users and are included when generating logs for troubleshooting...

6.4AI Score

0.0004EPSS

2024-06-12 05:15 PM
27
cve
cve

CVE-2024-3388

A vulnerability in the GlobalProtect Gateway in Palo Alto Networks PAN-OS software enables an authenticated attacker to impersonate another user and send network packets to internal assets. However, this vulnerability does not allow the attacker to receive response packets from those internal...

4.1CVSS

6.5AI Score

0.0004EPSS

2024-04-10 05:15 PM
41
cve
cve

CVE-2024-3384

A vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to reboot PAN-OS firewalls when receiving Windows New Technology LAN Manager (NTLM) packets from Windows servers. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
29
cve
cve

CVE-2024-0009

An improper verification vulnerability in the GlobalProtect gateway feature of Palo Alto Networks PAN-OS software enables a malicious user with stolen credentials to establish a VPN connection from an unauthorized IP...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-02-14 06:15 PM
15
cve
cve

CVE-2024-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface on Panorama appliances. This enables the impersonation of another authenticated...

6.8CVSS

6AI Score

0.0004EPSS

2024-02-14 06:15 PM
28
cve
cve

CVE-2024-3387

A weak (low bit strength) device certificate in Palo Alto Networks Panorama software enables an attacker to perform a meddler-in-the-middle (MitM) attack to capture encrypted traffic between the Panorama management server and the firewalls it manages. With sufficient computing resources, the...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
28
cve
cve

CVE-2023-3282

A local privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XSOAR engine software running on a Linux operating system enables a local attacker to execute programs with elevated privileges if the attacker has shell access to the...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 06:15 PM
28
cve
cve

CVE-2024-0010

A reflected cross-site scripting (XSS) vulnerability in the GlobalProtect portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of a user’s browser) if a user clicks on a malicious link, allowing phishing attacks that could lead to...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-02-14 06:15 PM
17
cve
cve

CVE-2024-3400

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the.....

10CVSS

9.8AI Score

0.957EPSS

2024-04-12 08:15 AM
470
In Wild
cve
cve

CVE-2024-3383

A vulnerability in how Palo Alto Networks PAN-OS software processes data received from Cloud Identity Engine (CIE) agents enables modification of User-ID groups. This impacts user access to network resources where users may be inappropriately denied or allowed access to resources based on your...

7.4CVSS

6.6AI Score

0.0004EPSS

2024-04-10 05:15 PM
27
cve
cve

CVE-2024-3385

A packet processing mechanism in Palo Alto Networks PAN-OS software enables a remote attacker to reboot hardware-based firewalls. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online. This affects the...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-10 05:15 PM
32
cve
cve

CVE-2024-3382

A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst of crafted packets through the firewall that eventually prevents the firewall from processing traffic. This issue applies only to PA-5400 Series devices that are running PAN-OS software with the SSL....

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
35
cve
cve

CVE-2024-2433

An improper authorization vulnerability in Palo Alto Networks Panorama software enables an authenticated read-only administrator to upload files using the web interface and completely fill one of the disk partitions with those uploaded files, which prevents the ability to log into the web...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-13 06:15 PM
9
cve
cve

CVE-2024-2431

An issue in the Palo Alto Networks GlobalProtect app enables a non-privileged user to disable the GlobalProtect app in configurations that allow a user to disable GlobalProtect with a...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-13 06:15 PM
8
cve
cve

CVE-2024-2432

A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges. However, execution requires that the local user is able to successfully exploit a race...

4.5CVSS

5.2AI Score

0.0004EPSS

2024-03-13 06:15 PM
19
cve
cve

CVE-2024-0008

Web sessions in the management interface in Palo Alto Networks PAN-OS software do not expire in certain situations, making it susceptible to unauthorized...

6.6CVSS

6.3AI Score

0.0004EPSS

2024-02-14 06:15 PM
22
cve
cve

CVE-2024-0011

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of an authenticated Captive Portal user’s browser) if a user clicks on a malicious link, allowing phishing attacks that....

4.3CVSS

4.4AI Score

0.0004EPSS

2024-02-14 06:15 PM
22
cve
cve

CVE-2023-0003

A file disclosure vulnerability in the Palo Alto Networks Cortex XSOAR server software enables an authenticated user with access to the web interface to read local files from the...

6.5CVSS

6.1AI Score

0.002EPSS

2023-02-08 06:15 PM
53
cve
cve

CVE-2023-0001

An information exposure vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local system administrator to disclose the admin password for the agent in cleartext, which bad actors can then use to execute privileged cytool commands that disable or uninstall the...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-02-08 06:15 PM
45
cve
cve

CVE-2023-0004

A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-12 05:15 PM
25
cve
cve

CVE-2023-6790

A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator’s browser when they view a specifically crafted link to the PAN-OS web...

8.8CVSS

5.9AI Score

0.001EPSS

2023-12-13 07:15 PM
32
cve
cve

CVE-2023-6795

An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-12-13 07:15 PM
13
cve
cve

CVE-2023-6793

An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API...

2.7CVSS

4AI Score

0.0004EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6792

An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

6.3CVSS

6.8AI Score

0.0005EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6791

A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web...

4.9CVSS

4.9AI Score

0.0005EPSS

2023-12-13 07:15 PM
16
cve
cve

CVE-2023-6794

An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

5.5CVSS

5.4AI Score

0.0005EPSS

2023-12-13 07:15 PM
28
cve
cve

CVE-2023-6789

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-13 07:15 PM
15
cve
cve

CVE-2023-38046

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the...

5.5CVSS

4.8AI Score

0.001EPSS

2023-07-12 05:15 PM
32
cve
cve

CVE-2023-0002

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-02-08 06:15 PM
48
cve
cve

CVE-2023-3280

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to disable the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
32
cve
cve

CVE-2023-0009

A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local user to execute programs with elevated...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-14 05:15 PM
51
cve
cve

CVE-2022-0027

An improper authorization vulnerability in Palo Alto Network Cortex XSOAR software enables authenticated users in non-Read-Only groups to generate an email report that contains summary information about all incidents in the Cortex XSOAR instance, including incidents to which the user does not have....

4.3CVSS

4.3AI Score

0.001EPSS

2022-05-11 05:15 PM
58
8
cve
cve

CVE-2023-0010

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-06-14 05:15 PM
40
cve
cve

CVE-2023-0008

A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race...

4.4CVSS

4.4AI Score

0.001EPSS

2023-05-10 05:15 PM
70
cve
cve

CVE-2023-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when...

6.5CVSS

4.7AI Score

0.0005EPSS

2023-05-10 05:15 PM
41
cve
cve

CVE-2023-0005

A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API...

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-12 05:15 PM
30
cve
cve

CVE-2023-0006

A local file deletion vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a user to delete system files from the endpoint with elevated privileges through a race...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-12 05:15 PM
24
cve
cve

CVE-2022-0020

A stored cross-site scripting (XSS) vulnerability in Palo Alto Network Cortex XSOAR web interface enables an authenticated network-based attacker to store a persistent javascript payload that will perform arbitrary actions in the Cortex XSOAR web interface on behalf of authenticated administrators....

6.8CVSS

5.1AI Score

0.001EPSS

2022-02-10 06:15 PM
78
1
cve
cve

CVE-2019-17436

A Local Privilege Escalation vulnerability exists in GlobalProtect Agent for Linux and Mac OS X version 5.0.4 and earlier and version 4.1.12 and earlier, that can allow non-root users to overwrite root files on the file...

7.1CVSS

6.8AI Score

0.0004EPSS

2019-10-16 07:15 PM
42
cve
cve

CVE-2019-17435

A Local Privilege Escalation vulnerability exists in the GlobalProtect Agent for Windows 5.0.3 and earlier, and GlobalProtect Agent for Windows 4.1.12 and earlier, in which the auto-update feature can allow for modification of a GlobalProtect Agent MSI installer package on disk before...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-10-16 07:15 PM
63
cve
cve

CVE-2019-1566

The PAN-OS management web interface in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an unauthenticated attacker to inject arbitrary JavaScript or...

6.1CVSS

6.3AI Score

0.001EPSS

2019-01-30 08:29 PM
24
cve
cve

CVE-2022-0026

A local privilege escalation (PE) vulnerability exists in Palo Alto Networks Cortex XDR agent software on Windows that enables an authenticated local user with file creation privilege in the Windows root directory (such as C:) to execute a program with elevated privileges. This issue impacts all...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-11 05:15 PM
66
6
cve
cve

CVE-2022-0031

A local privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XSOAR engine software running on a Linux operating system allows a local attacker with shell access to the engine to execute programs with elevated...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-11-09 06:15 PM
34
5
cve
cve

CVE-2020-2038

An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier....

7.2CVSS

7.2AI Score

0.918EPSS

2020-09-09 05:15 PM
41
8
cve
cve

CVE-2021-3038

A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalProtect app on Windows systems allows a limited Windows user to send specifically-crafted input to the GlobalProtect app that results in a Windows blue screen of death (BSOD) error. This issue impacts: GlobalProtect app 5.1...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-20 04:15 AM
54
4
Total number of security vulnerabilities186