Vulnerabilities > Paloaltonetworks

DATE CVE VULNERABILITY TITLE RISK
2018-12-12 CVE-2018-10143 Improper Privilege Management vulnerability in Paloaltonetworks Expedition 1.0.107
The Palo Alto Networks Expedition Migration tool 1.0.107 and earlier may allow an unauthenticated attacker with remote access to run system level commands on the device hosting this service/application.
network
low complexity
paloaltonetworks CWE-269
critical
10.0
2018-11-27 CVE-2018-10142 Information Exposure vulnerability in Paloaltonetworks Expedition 1.0.106
The Expedition Migration tool 1.0.106 and earlier may allow an unauthenticated attacker to enumerate files on the operating system.
network
low complexity
paloaltonetworks CWE-200
5.0
2018-10-12 CVE-2018-10141 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
GlobalProtect Portal Login page in Palo Alto Networks PAN-OS before 8.1.4 allows an unauthenticated attacker to inject arbitrary JavaScript or HTML.
4.3
2018-10-08 CVE-2018-18065 NULL Pointer Dereference vulnerability in multiple products
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
4.0
2018-08-16 CVE-2018-10140 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os 8.1.0/8.1.1/8.1.2
The PAN-OS Management Web Interface in Palo Alto Networks PAN-OS 8.1.2 and earlier may allow an authenticated user to shut down all management sessions, resulting in all logged in users to be redirected to the login page.
network
low complexity
paloaltonetworks CWE-20
4.0
2018-08-16 CVE-2018-10139 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.
4.3
2018-07-03 CVE-2018-9337 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS web interface administration page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.17 and earlier, PAN-OS 8.0.10 and earlier, and PAN-OS 8.1.1 and earlier may allow an attacker to inject arbitrary JavaScript or HTML.
3.5
2018-07-03 CVE-2018-9335 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS session browser in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier, and PAN-OS 8.1.1 and earlier may allow an attacker to inject arbitrary JavaScript or HTML.
3.5
2018-07-03 CVE-2018-9334 Improper Privilege Management vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.8 and earlier, and PAN-OS 8.1.0 may allow an attacker to access the GlobalProtect password hashes of local users via manipulation of the HTML markup.
local
low complexity
paloaltonetworks CWE-269
2.1
2018-07-03 CVE-2018-9242 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier may allow an attacker to delete files in the system via specific request parameters.
local
low complexity
paloaltonetworks CWE-20
6.6