Lucene search

K

Palo Alto Networks Security Vulnerabilities

cve
cve

CVE-2010-0475

Cross-site scripting (XSS) vulnerability in esp/editUser.esp in the Palo Alto Networks firewall 3.0.x before 3.0.9 and 3.1.x before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the role parameter.

5.7AI Score

0.002EPSS

2010-05-14 07:30 PM
27
cve
cve

CVE-2015-2223

Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a...

5.6AI Score

0.002EPSS

2015-04-14 02:59 PM
33
cve
cve

CVE-2024-3386

An incorrect string comparison vulnerability in Palo Alto Networks PAN-OS software prevents Predefined Decryption Exclusions from functioning as intended. This can cause traffic destined for domains that are not specified in Predefined Decryption Exclusions to be unintentionally excluded from decry...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
42