Lucene search

K

GlobalProtect App Security Vulnerabilities

cve
cve

CVE-2024-5908

A problem with the Palo Alto Networks GlobalProtect app can result in exposure of encrypted user credentials, used for connecting to GlobalProtect, in application logs. Normally, these application logs are only viewable by local users and are included when generating logs for troubleshooting...

6.4AI Score

0.0004EPSS

2024-06-12 05:15 PM
27
cve
cve

CVE-2024-2432

A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges. However, execution requires that the local user is able to successfully exploit a race...

4.5CVSS

5.2AI Score

0.0004EPSS

2024-03-13 06:15 PM
20
cve
cve

CVE-2024-2431

An issue in the Palo Alto Networks GlobalProtect app enables a non-privileged user to disable the GlobalProtect app in configurations that allow a user to disable GlobalProtect with a...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-13 06:15 PM
9
cve
cve

CVE-2023-0009

A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local user to execute programs with elevated...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-14 05:15 PM
51
cve
cve

CVE-2023-0006

A local file deletion vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a user to delete system files from the endpoint with elevated privileges through a race...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-12 05:15 PM
24
cve
cve

CVE-2022-0017

An improper link resolution before file access ('link following') vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that enables a local attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges under certain circumstances. This...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-10 06:15 PM
54
cve
cve

CVE-2022-0021

An information exposure through log file vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that logs the cleartext credentials of the connecting GlobalProtect user when authenticating using Connect Before Logon feature. This issue impacts GlobalProtect App 5.2 versions...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-02-10 06:15 PM
38
1
cve
cve

CVE-2022-0019

An insufficiently protected credentials vulnerability exists in the Palo Alto Networks GlobalProtect app on Linux that exposes the hashed credentials of GlobalProtect users that saved their password during previous GlobalProtect app sessions to other local users on the system. The exposed...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-10 06:15 PM
49
1
cve
cve

CVE-2022-0016

An improper handling of exceptional conditions vulnerability exists within the Connect Before Logon feature of the Palo Alto Networks GlobalProtect app that enables a local attacker to escalate to SYSTEM or root privileges when authenticating with Connect Before Logon under certain circumstances......

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-10 06:15 PM
60
1
cve
cve

CVE-2022-0018

An information exposure vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows and MacOS where the credentials of the local user account are sent to the GlobalProtect portal when the Single Sign-On feature is enabled in the GlobalProtect portal configuration. This product...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-10 06:15 PM
45
1
cve
cve

CVE-2021-3057

A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges. This issue impacts: GlobalProtect app 5.1 versions earlier than...

8.1CVSS

8.3AI Score

0.001EPSS

2021-10-13 04:15 PM
39
cve
cve

CVE-2021-3038

A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalProtect app on Windows systems allows a limited Windows user to send specifically-crafted input to the GlobalProtect app that results in a Windows blue screen of death (BSOD) error. This issue impacts: GlobalProtect app 5.1...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-20 04:15 AM
54
4
cve
cve

CVE-2020-2033

When the pre-logon feature is enabled, a missing certification validation in Palo Alto Networks GlobalProtect app can disclose the pre-logon authentication cookie to a man-in-the-middle attacker on the same local area network segment with the ability to manipulate ARP or to conduct ARP spoofing...

5.3CVSS

5.1AI Score

0.001EPSS

2020-06-10 06:15 PM
25
cve
cve

CVE-2020-2032

A race condition vulnerability Palo Alto Networks GlobalProtect app on Windows allows a local limited Windows user to execute programs with SYSTEM privileges. This issue can be exploited only while performing a GlobalProtect app upgrade. This issue affects: GlobalProtect app 5.0 versions earlier...

7CVSS

6.8AI Score

0.0004EPSS

2020-06-10 06:15 PM
21
cve
cve

CVE-2020-2004

Under certain circumstances a user's password may be logged in cleartext in the PanGPS.log diagnostic file when logs are collected for troubleshooting on GlobalProtect app (also known as GlobalProtect Agent) for MacOS and Windows. For this issue to occur all of these conditions must be true: (1)...

6.8CVSS

6AI Score

0.0004EPSS

2020-05-13 07:15 PM
48