Lucene search

K

GlobalProtect Security Vulnerabilities

cve
cve

CVE-2012-6606

Palo Alto Networks GlobalProtect before 1.1.7, and NetConnect, does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof portal servers and obtain sensitive information via a crafted certificate.

6AI Score

0.001EPSS

2013-08-31 05:55 PM
24
cve
cve

CVE-2017-15870

Palo Alto Networks GlobalProtect Agent before 4.0.3 allows attackers with administration rights on the local station to gain SYSTEM privileges via vectors involving "image path execution hijacking."

6.7CVSS

6.5AI Score

0.0004EPSS

2017-12-11 05:29 PM
30
cve
cve

CVE-2019-1573

GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS may allow a local authenticated attacker who has compromised the end-user account and gained the ability to inspect memory, to access authentication and/or session tokens and replay them to spoof the VPN sess...

2.5CVSS

3.9AI Score

0.0004EPSS

2019-04-09 10:29 PM
83
cve
cve

CVE-2019-17435

A Local Privilege Escalation vulnerability exists in the GlobalProtect Agent for Windows 5.0.3 and earlier, and GlobalProtect Agent for Windows 4.1.12 and earlier, in which the auto-update feature can allow for modification of a GlobalProtect Agent MSI installer package on disk before installation.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-10-16 07:15 PM
64
cve
cve

CVE-2019-17436

A Local Privilege Escalation vulnerability exists in GlobalProtect Agent for Linux and Mac OS X version 5.0.4 and earlier and version 4.1.12 and earlier, that can allow non-root users to overwrite root files on the file system.

7.1CVSS

6.8AI Score

0.0004EPSS

2019-10-16 07:15 PM
43
cve
cve

CVE-2020-1976

A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalProtect software running on Mac OS allows authenticated local users to cause the Mac OS kernel to hang or crash. This issue affects GlobalProtect 5.0.5 and earlier versions of GlobalProtect 5.0 on Mac OS.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-12 11:15 PM
66
cve
cve

CVE-2020-1987

An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alto Networks Global Protect Agent 5.0 versions...

3.9CVSS

3.5AI Score

0.0004EPSS

2020-04-08 07:15 PM
28
cve
cve

CVE-2020-1988

An unquoted search path vulnerability in the Windows release of Global Protect Agent allows an authenticated local user with file creation privileges on the root of the OS disk (C:) or to Program Files directory to gain system privileges. This issue affects Palo Alto Networks GlobalProtect Agent 5....

6.7CVSS

6.5AI Score

0.0004EPSS

2020-04-08 07:15 PM
33
cve
cve

CVE-2020-1989

An incorrect privilege assignment vulnerability when writing application-specific files in the Palo Alto Networks Global Protect Agent for Linux on ARM platform allows a local authenticated user to gain root privileges on the system. This issue affects Palo Alto Networks Global Protect Agent for Li...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-08 07:15 PM
22
cve
cve

CVE-2020-2004

Under certain circumstances a user's password may be logged in cleartext in the PanGPS.log diagnostic file when logs are collected for troubleshooting on GlobalProtect app (also known as GlobalProtect Agent) for MacOS and Windows. For this issue to occur all of these conditions must be true: (1) 'S...

6.8CVSS

6AI Score

0.0004EPSS

2020-05-13 07:15 PM
48
cve
cve

CVE-2020-2032

A race condition vulnerability Palo Alto Networks GlobalProtect app on Windows allows a local limited Windows user to execute programs with SYSTEM privileges. This issue can be exploited only while performing a GlobalProtect app upgrade. This issue affects: GlobalProtect app 5.0 versions earlier th...

7CVSS

6.8AI Score

0.0004EPSS

2020-06-10 06:15 PM
21
cve
cve

CVE-2020-2033

When the pre-logon feature is enabled, a missing certification validation in Palo Alto Networks GlobalProtect app can disclose the pre-logon authentication cookie to a man-in-the-middle attacker on the same local area network segment with the ability to manipulate ARP or to conduct ARP spoofing att...

5.3CVSS

5.1AI Score

0.001EPSS

2020-06-10 06:15 PM
25
cve
cve

CVE-2021-3038

A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalProtect app on Windows systems allows a limited Windows user to send specifically-crafted input to the GlobalProtect app that results in a Windows blue screen of death (BSOD) error. This issue impacts: GlobalProtect app 5.1 version...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-20 04:15 AM
54
4
cve
cve

CVE-2021-3057

A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges. This issue impacts: GlobalProtect app 5.1 versions earlier than GlobalP...

8.1CVSS

8.3AI Score

0.001EPSS

2021-10-13 04:15 PM
39
cve
cve

CVE-2022-0016

An improper handling of exceptional conditions vulnerability exists within the Connect Before Logon feature of the Palo Alto Networks GlobalProtect app that enables a local attacker to escalate to SYSTEM or root privileges when authenticating with Connect Before Logon under certain circumstances. T...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-10 06:15 PM
60
1
cve
cve

CVE-2022-0017

An improper link resolution before file access ('link following') vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that enables a local attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges under certain circumstances. This iss...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-10 06:15 PM
54
cve
cve

CVE-2022-0018

An information exposure vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows and MacOS where the credentials of the local user account are sent to the GlobalProtect portal when the Single Sign-On feature is enabled in the GlobalProtect portal configuration. This product behav...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-10 06:15 PM
45
1
cve
cve

CVE-2022-0019

An insufficiently protected credentials vulnerability exists in the Palo Alto Networks GlobalProtect app on Linux that exposes the hashed credentials of GlobalProtect users that saved their password during previous GlobalProtect app sessions to other local users on the system. The exposed credentia...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-10 06:15 PM
49
1
cve
cve

CVE-2022-0021

An information exposure through log file vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that logs the cleartext credentials of the connecting GlobalProtect user when authenticating using Connect Before Logon feature. This issue impacts GlobalProtect App 5.2 versions ear...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-02-10 06:15 PM
38
1
cve
cve

CVE-2023-0006

A local file deletion vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a user to delete system files from the endpoint with elevated privileges through a race condition.

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-12 05:15 PM
24
cve
cve

CVE-2023-0009

A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local user to execute programs with elevated privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-14 05:15 PM
51