Vulnerabilities > Paloaltonetworks

DATE CVE VULNERABILITY TITLE RISK
2017-04-14 CVE-2017-7218 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to gain privileges via unspecified request parameters.
local
low complexity
paloaltonetworks CWE-20
4.6
2017-04-14 CVE-2017-7217 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.0.14 and 7.1.x before 7.1.9 allows remote attackers to write to export files via unspecified parameters.
network
low complexity
paloaltonetworks CWE-20
4.0
2017-03-20 CVE-2017-6356 Incorrect Permission Assignment for Critical Resource vulnerability in Paloaltonetworks Terminal Services Agent 6.0/7.0/8.0
Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.
network
low complexity
paloaltonetworks CWE-732
5.0
2017-03-15 CVE-2017-5584 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
3.5
2017-03-15 CVE-2017-5583 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-01-27 CVE-2017-5329 Out-of-bounds Write vulnerability in Paloaltonetworks Terminal Services Agent
Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
local
low complexity
paloaltonetworks CWE-787
4.6
2017-01-27 CVE-2017-5328 Unspecified vulnerability in Paloaltonetworks Terminal Services Agent
Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified vectors.
network
low complexity
paloaltonetworks
5.0
2016-11-19 CVE-2016-9151 Permissions, Privileges, and Access Controls vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
local
low complexity
paloaltonetworks CWE-264
4.6
2016-11-19 CVE-2016-9150 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Paloaltonetworks Pan-Os
Buffer overflow in the management web interface in Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
paloaltonetworks CWE-119
critical
10.0
2016-11-19 CVE-2016-9149 Data Processing Errors vulnerability in Paloaltonetworks Pan-Os
The Addresses Object parser in Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 mishandles single quote characters, which allows remote authenticated users to conduct XPath injection attacks via a crafted string.
network
low complexity
paloaltonetworks CWE-19
4.0