Vulnerabilities > Paloaltonetworks

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-9458 Server-Side Request Forgery (SSRF) vulnerability in Paloaltonetworks Pan-Os
XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
paloaltonetworks CWE-918
7.5
2017-09-07 CVE-2017-12416 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to improper request parameter validation.
4.3
2017-08-02 CVE-2017-9467 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-08-02 CVE-2017-9459 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the management web interface in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-08-02 CVE-2017-8390 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The DNS Proxy in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to execute arbitrary code via a crafted domain name.
network
low complexity
paloaltonetworks CWE-20
critical
10.0
2017-06-01 CVE-2015-6531 Code Injection vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks Panorama VM Appliance with PAN-OS before 6.0.1 might allow remote attackers to execute arbitrary Python code via a crafted firmware image file.
network
paloaltonetworks CWE-94
critical
9.3
2017-05-02 CVE-2017-7216 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to obtain sensitive information via unspecified request parameters.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-29 CVE-2017-7945 Information Exposure Through an Error Message vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, 7.1.x before 7.1.9, and 8.x before 8.0.2 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests, aka PAN-SA-2017-0014 and PAN-72769.
network
low complexity
paloaltonetworks CWE-209
5.0
2017-04-29 CVE-2017-7644 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, and 7.1.x before 7.1.9 allows remote authenticated users to obtain sensitive information by leveraging incorrect permission validation, aka PAN-SA-2017-0013 and PAN-70541.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-21 CVE-2017-7409 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 7.0.15 has XSS in the GlobalProtect external interface via crafted request parameters, aka PAN-SA-2017-0011 and PAN-70674.
4.3