Vulnerabilities > Paloaltonetworks > PAN OS > 7.0.4

DATE CVE VULNERABILITY TITLE RISK
2017-05-02 CVE-2017-7216 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to obtain sensitive information via unspecified request parameters.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-29 CVE-2017-7945 Information Exposure Through an Error Message vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, 7.1.x before 7.1.9, and 8.x before 8.0.2 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests, aka PAN-SA-2017-0014 and PAN-72769.
network
low complexity
paloaltonetworks CWE-209
5.0
2017-04-29 CVE-2017-7644 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, and 7.1.x before 7.1.9 allows remote authenticated users to obtain sensitive information by leveraging incorrect permission validation, aka PAN-SA-2017-0013 and PAN-70541.
network
low complexity
paloaltonetworks CWE-200
4.0
2017-04-21 CVE-2017-7409 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 7.0.15 has XSS in the GlobalProtect external interface via crafted request parameters, aka PAN-SA-2017-0011 and PAN-70674.
4.3
2017-04-14 CVE-2017-7218 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to gain privileges via unspecified request parameters.
local
low complexity
paloaltonetworks CWE-20
4.6
2017-04-14 CVE-2017-7217 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 7.0.14 and 7.1.x before 7.1.9 allows remote attackers to write to export files via unspecified parameters.
network
low complexity
paloaltonetworks CWE-20
4.0
2017-03-15 CVE-2017-5584 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the Management Web Interface in Palo Alto Networks PAN-OS 5.1, 6.x before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
3.5
2017-03-15 CVE-2017-5583 Information Exposure vulnerability in Paloaltonetworks Pan-Os
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.16, 7.0.x before 7.0.13, and 7.1.x before 7.1.8 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
paloaltonetworks CWE-200
4.0
2016-11-19 CVE-2016-9151 Permissions, Privileges, and Access Controls vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
local
low complexity
paloaltonetworks CWE-264
4.6
2016-11-19 CVE-2016-9150 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Paloaltonetworks Pan-Os
Buffer overflow in the management web interface in Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
paloaltonetworks CWE-119
critical
10.0