Vulnerabilities > Paloaltonetworks > PAN OS > 5.1.9

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2017-8390 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The DNS Proxy in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to execute arbitrary code via a crafted domain name.
network
low complexity
paloaltonetworks CWE-20
critical
10.0
2017-06-01 CVE-2015-6531 Code Injection vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks Panorama VM Appliance with PAN-OS before 6.0.1 might allow remote attackers to execute arbitrary Python code via a crafted firmware image file.
network
paloaltonetworks CWE-94
critical
9.3
2017-05-02 CVE-2017-7216 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to obtain sensitive information via unspecified request parameters.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-29 CVE-2017-7945 Information Exposure Through an Error Message vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, 7.1.x before 7.1.9, and 8.x before 8.0.2 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests, aka PAN-SA-2017-0014 and PAN-72769.
network
low complexity
paloaltonetworks CWE-209
5.0
2017-04-29 CVE-2017-7644 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, and 7.1.x before 7.1.9 allows remote authenticated users to obtain sensitive information by leveraging incorrect permission validation, aka PAN-SA-2017-0013 and PAN-70541.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-21 CVE-2017-7409 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 7.0.15 has XSS in the GlobalProtect external interface via crafted request parameters, aka PAN-SA-2017-0011 and PAN-70674.
4.3
2017-04-14 CVE-2017-7218 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to gain privileges via unspecified request parameters.
local
low complexity
paloaltonetworks CWE-20
4.6
2017-04-14 CVE-2017-7217 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.0.14 and 7.1.x before 7.1.9 allows remote attackers to write to export files via unspecified parameters.
network
low complexity
paloaltonetworks CWE-20
4.0
2017-03-15 CVE-2017-5583 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
paloaltonetworks CWE-200
4.0
2016-11-19 CVE-2016-9151 Permissions, Privileges, and Access Controls vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
local
low complexity
paloaltonetworks CWE-264
4.6