Lucene search

K

Pan Security Vulnerabilities

cve
cve

CVE-2024-34913

An arbitrary file upload vulnerability in r-pan-scaffolding v5.0 and below allows attackers to execute arbitrary code via uploading a crafted PDF...

5.4CVSS

8.3AI Score

2024-05-15 08:15 PM
20
cve
cve

CVE-2024-3400

A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the.....

10CVSS

9.9AI Score

0.957EPSS

2024-04-12 08:15 AM
436
In Wild
cve
cve

CVE-2024-3386

An incorrect string comparison vulnerability in Palo Alto Networks PAN-OS software prevents Predefined Decryption Exclusions from functioning as intended. This can cause traffic destined for domains that are not specified in Predefined Decryption Exclusions to be unintentionally excluded from...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
27
cve
cve

CVE-2024-3383

A vulnerability in how Palo Alto Networks PAN-OS software processes data received from Cloud Identity Engine (CIE) agents enables modification of User-ID groups. This impacts user access to network resources where users may be inappropriately denied or allowed access to resources based on your...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
27
cve
cve

CVE-2024-3384

A vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to reboot PAN-OS firewalls when receiving Windows New Technology LAN Manager (NTLM) packets from Windows servers. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
27
cve
cve

CVE-2024-3388

A vulnerability in the GlobalProtect Gateway in Palo Alto Networks PAN-OS software enables an authenticated attacker to impersonate another user and send network packets to internal assets. However, this vulnerability does not allow the attacker to receive response packets from those internal...

4.1CVSS

7.1AI Score

0.0004EPSS

2024-04-10 05:15 PM
40
cve
cve

CVE-2024-3387

A weak (low bit strength) device certificate in Palo Alto Networks Panorama software enables an attacker to perform a meddler-in-the-middle (MitM) attack to capture encrypted traffic between the Panorama management server and the firewalls it manages. With sufficient computing resources, the...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-10 05:15 PM
28
cve
cve

CVE-2024-3385

A packet processing mechanism in Palo Alto Networks PAN-OS software enables a remote attacker to reboot hardware-based firewalls. Repeated attacks eventually cause the firewall to enter maintenance mode, which requires manual intervention to bring the firewall back online. This affects the...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
29
cve
cve

CVE-2024-3382

A memory leak exists in Palo Alto Networks PAN-OS software that enables an attacker to send a burst of crafted packets through the firewall that eventually prevents the firewall from processing traffic. This issue applies only to PA-5400 Series devices that are running PAN-OS software with the SSL....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
33
cve
cve

CVE-2024-2433

An improper authorization vulnerability in Palo Alto Networks Panorama software enables an authenticated read-only administrator to upload files using the web interface and completely fill one of the disk partitions with those uploaded files, which prevents the ability to log into the web...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-03-13 06:15 PM
9
cve
cve

CVE-2024-0010

A reflected cross-site scripting (XSS) vulnerability in the GlobalProtect portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of a user’s browser) if a user clicks on a malicious link, allowing phishing attacks that could lead to...

4.3CVSS

6.1AI Score

0.0004EPSS

2024-02-14 06:15 PM
16
cve
cve

CVE-2024-0011

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software enables execution of malicious JavaScript (in the context of an authenticated Captive Portal user’s browser) if a user clicks on a malicious link, allowing phishing attacks that....

4.3CVSS

5.9AI Score

0.0004EPSS

2024-02-14 06:15 PM
22
cve
cve

CVE-2024-0008

Web sessions in the management interface in Palo Alto Networks PAN-OS software do not expire in certain situations, making it susceptible to unauthorized...

6.6CVSS

7.3AI Score

0.0004EPSS

2024-02-14 06:15 PM
22
cve
cve

CVE-2024-0009

An improper verification vulnerability in the GlobalProtect gateway feature of Palo Alto Networks PAN-OS software enables a malicious user with stolen credentials to establish a VPN connection from an unauthorized IP...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-02-14 06:15 PM
14
cve
cve

CVE-2024-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface on Panorama appliances. This enables the impersonation of another authenticated...

6.8CVSS

5.8AI Score

0.0004EPSS

2024-02-14 06:15 PM
24
cve
cve

CVE-2023-6795

An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

4.7CVSS

8.3AI Score

0.0005EPSS

2023-12-13 07:15 PM
12
cve
cve

CVE-2023-6794

An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

4.7CVSS

8AI Score

0.0005EPSS

2023-12-13 07:15 PM
26
cve
cve

CVE-2023-6790

A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator’s browser when they view a specifically crafted link to the PAN-OS web...

6.1CVSS

6.2AI Score

0.001EPSS

2023-12-13 07:15 PM
28
cve
cve

CVE-2023-6793

An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API...

2.7CVSS

7AI Score

0.0004EPSS

2023-12-13 07:15 PM
9
cve
cve

CVE-2023-6791

A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web...

4.9CVSS

6.6AI Score

0.0005EPSS

2023-12-13 07:15 PM
15
cve
cve

CVE-2023-6792

An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the...

6.3CVSS

8.3AI Score

0.0005EPSS

2023-12-13 07:15 PM
7
cve
cve

CVE-2023-6789

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and...

4.8CVSS

5.7AI Score

0.0004EPSS

2023-12-13 07:15 PM
14
cve
cve

CVE-2023-38046

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-07-12 05:15 PM
30
cve
cve

CVE-2023-0010

A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-06-14 05:15 PM
39
cve
cve

CVE-2023-0008

A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race...

4.4CVSS

4.4AI Score

0.001EPSS

2023-05-10 05:15 PM
66
cve
cve

CVE-2023-0007

A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when...

4.8CVSS

4.7AI Score

0.0005EPSS

2023-05-10 05:15 PM
40
cve
cve

CVE-2023-0005

A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API...

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-12 05:15 PM
26
cve
cve

CVE-2023-0004

A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-12 05:15 PM
23
cve
cve

CVE-2023-22370

Stored cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a network-adjacent authenticated attacker to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

5.2CVSS

5.6AI Score

0.0005EPSS

2023-02-14 03:15 AM
26
cve
cve

CVE-2023-22375

Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vulnerability.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-14 03:15 AM
26
cve
cve

CVE-2023-22376

Reflected cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to inject arbitrary script to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

6.5AI Score

0.001EPSS

2023-02-14 03:15 AM
28
cve
cve

CVE-2022-0030

An authentication bypass vulnerability in the Palo Alto Networks PAN-OS 8.1 web interface allows a network-based attacker with specific knowledge of the target firewall or Panorama appliance to impersonate an existing PAN-OS administrator and perform privileged...

8.1CVSS

8AI Score

0.002EPSS

2022-10-12 05:15 PM
43
16
cve
cve

CVE-2022-0028

A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container)...

8.6CVSS

8.3AI Score

0.003EPSS

2022-08-10 04:15 PM
615
In Wild
15
cve
cve

CVE-2022-0024

A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is...

7.2CVSS

7.1AI Score

0.001EPSS

2022-05-11 05:15 PM
72
8
cve
cve

CVE-2022-0023

An improper handling of exceptional conditions vulnerability exists in the DNS proxy feature of Palo Alto Networks PAN-OS software that enables a meddler-in-the-middle (MITM) to send specifically crafted traffic to the firewall that causes the service to restart unexpectedly. Repeated attempts to.....

5.9CVSS

5.6AI Score

0.001EPSS

2022-04-13 07:15 PM
63
2
cve
cve

CVE-2019-12266

Stack-based Buffer Overflow vulnerability in Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to run arbitrary code on the affected device. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to...

9.8CVSS

9.5AI Score

0.003EPSS

2022-03-30 08:15 PM
34
cve
cve

CVE-2019-9564

A vulnerability in the authentication logic of Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to bypass login and control the devices. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to...

9.8CVSS

9.4AI Score

0.001EPSS

2022-03-30 08:15 PM
51
cve
cve

CVE-2022-0022

Usage of a weak cryptographic algorithm in Palo Alto Networks PAN-OS software where the password hashes of administrator and local user accounts are not created with a sufficient level of computational effort, which allows for password cracking attacks on accounts in normal (non-FIPS-CC)...

4.4CVSS

4.8AI Score

0.0004EPSS

2022-03-09 06:15 PM
71
cve
cve

CVE-2022-0011

PAN-OS software provides options to exclude specific websites from URL category enforcement and those websites are blocked or allowed (depending on your rules) regardless of their associated URL category. This is done by creating a custom URL category list or by using an external dynamic list...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-10 06:15 PM
76
cve
cve

CVE-2021-3058

An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permissions to use XML API the ability to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1;...

7.2CVSS

7.5AI Score

0.001EPSS

2021-11-10 05:15 PM
38
cve
cve

CVE-2021-3060

An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges. The attacker must have...

8.1CVSS

8.4AI Score

0.006EPSS

2021-11-10 05:15 PM
52
2
cve
cve

CVE-2021-3059

An OS command injection vulnerability in the Palo Alto Networks PAN-OS management interface exists when performing dynamic updates. This vulnerability enables a man-in-the-middle attacker to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than.....

8.1CVSS

8.5AI Score

0.001EPSS

2021-11-10 05:15 PM
26
cve
cve

CVE-2021-3056

A memory corruption vulnerability in Palo Alto Networks PAN-OS GlobalProtect Clientless VPN enables an authenticated attacker to execute arbitrary code with root user privileges during SAML authentication. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions...

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-10 05:15 PM
27
cve
cve

CVE-2021-3061

An OS command injection vulnerability in the Palo Alto Networks PAN-OS command line interface (CLI) enables an authenticated administrator with access to the CLI to execute arbitrary OS commands to escalate privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20-h1; PAN-OS...

7.2CVSS

7.4AI Score

0.001EPSS

2021-11-10 05:15 PM
22
cve
cve

CVE-2021-3062

An improper access control vulnerability in PAN-OS software enables an attacker with authenticated access to GlobalProtect portals and gateways to connect to the EC2 instance metadata endpoint for VM-Series firewalls hosted on Amazon AWS. Exploitation of this vulnerability enables an attacker to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-10 05:15 PM
24
cve
cve

CVE-2021-3063

An improper handling of exceptional conditions vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to send specifically crafted traffic to a GlobalProtect interface that causes the service to stop responding.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-10 05:15 PM
26
cve
cve

CVE-2021-3064

A memory corruption vulnerability exists in Palo Alto Networks GlobalProtect portal and gateway interfaces that enables an unauthenticated network-based attacker to disrupt system processes and potentially execute arbitrary code with root privileges. The attacker must have network access to the...

9.8CVSS

9.7AI Score

0.002EPSS

2021-11-10 05:15 PM
128
5
cve
cve

CVE-2021-3052

A reflected cross-site scripting (XSS) vulnerability in the Palo Alto Network PAN-OS web interface enables an authenticated network-based attacker to mislead another authenticated PAN-OS administrator to click on a specially crafted link that performs arbitrary actions in the PAN-OS web interface.....

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-08 05:15 PM
29
cve
cve

CVE-2021-3055

An improper restriction of XML external entity (XXE) reference vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system and send a specifically crafted request to the firewall that causes the service to...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-08 05:15 PM
33
cve
cve

CVE-2021-3054

A time-of-check to time-of-use (TOCTOU) race condition vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permission to upload plugins to execute arbitrary code with root user privileges. This issue impacts: PAN-OS 8.1 versions earlier than...

6.6CVSS

6.7AI Score

0.001EPSS

2021-09-08 05:15 PM
38
Total number of security vulnerabilities184