Vulnerabilities > Paloaltonetworks > PAN OS > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-07-03 CVE-2018-9335 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS session browser in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier, and PAN-OS 8.1.1 and earlier may allow an attacker to inject arbitrary JavaScript or HTML.
3.5
2018-07-03 CVE-2018-9334 Improper Privilege Management vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.8 and earlier, and PAN-OS 8.1.0 may allow an attacker to access the GlobalProtect password hashes of local users via manipulation of the HTML markup.
local
low complexity
paloaltonetworks CWE-269
2.1
2018-07-03 CVE-2018-9242 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier may allow an attacker to delete files in the system via specific request parameters.
local
low complexity
paloaltonetworks CWE-20
6.6
2018-01-10 CVE-2017-16878 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the Captive Portal function in Palo Alto Networks PAN-OS before 8.0.7 allows remote attackers to inject arbitrary web script or HTML by leveraging an unspecified configuration.
4.3
2018-01-10 CVE-2017-15941 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-12-11 CVE-2017-15944 Unspecified vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
network
low complexity
paloaltonetworks
7.5
2017-12-11 CVE-2017-15943 Server-Side Request Forgery (SSRF) vulnerability in Paloaltonetworks Pan-Os
The configuration file import for applications, spyware and vulnerability objects functionality in the web interface in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, and 7.1.x before 7.1.14 allows remote attackers to conduct server-side request forgery (SSRF) attacks and consequently obtain sensitive information via vectors related to parsing of external entities.
network
low complexity
paloaltonetworks CWE-918
5.0
2017-12-11 CVE-2017-15942 Unspecified vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.13, and 8.0.x before 8.0.6 allows remote attackers to cause a denial of service via vectors related to the management interface.
network
low complexity
paloaltonetworks
5.0
2017-12-11 CVE-2017-15940 Command Injection vulnerability in Paloaltonetworks Pan-Os
The web interface packet capture management component in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
paloaltonetworks CWE-77
critical
9.0
2017-11-13 CVE-2016-8610 Resource Exhaustion vulnerability in multiple products
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake.
7.5