Vulnerabilities > Paloaltonetworks > PAN OS > 7.1.12

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-1999 Improper Check for Unusual or Exceptional Conditions vulnerability in Paloaltonetworks Pan-Os
A vulnerability exists in the Palo Alto Network PAN-OS signature-based threat detection engine that allows an attacker to communicate with devices in the network in a way that is not analyzed for threats by sending data through specifically crafted TCP packets.
network
low complexity
paloaltonetworks CWE-754
5.0
2020-07-08 CVE-2020-2034 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS Command Injection vulnerability in the PAN-OS GlobalProtect portal allows an unauthenticated network based attacker to execute arbitrary OS commands with root privileges.
network
paloaltonetworks CWE-78
critical
9.3
2020-07-08 CVE-2020-2030 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-06-10 CVE-2020-2029 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS Command Injection vulnerability in the PAN-OS web management interface allows authenticated administrators to execute arbitrary OS commands with root privileges by sending a malicious request to generate new certificates for use in the PAN-OS configuration.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-06-10 CVE-2020-2028 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS Command Injection vulnerability in PAN-OS management server allows authenticated administrators to execute arbitrary OS commands with root privileges when uploading a new certificate in FIPS-CC mode.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-06-10 CVE-2020-2027 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
A buffer overflow vulnerability in the authd component of the PAN-OS management server allows authenticated administrators to disrupt system processes and potentially execute arbitrary code with root privileges.
network
low complexity
paloaltonetworks CWE-787
critical
9.0
2020-05-13 CVE-2020-2018 Improper Authentication vulnerability in Paloaltonetworks Pan-Os
An authentication bypass vulnerability in the Panorama context switching feature allows an attacker with network access to a Panorama's management interface to gain privileged access to managed firewalls.
network
paloaltonetworks CWE-287
critical
9.3
2020-05-13 CVE-2020-2017 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
A DOM-Based Cross Site Scripting Vulnerability exists in PAN-OS and Panorama Management Web Interfaces.
4.3
2020-05-13 CVE-2020-2016 Race Condition vulnerability in Paloaltonetworks Pan-Os
A race condition due to insecure creation of a file in a temporary directory vulnerability in PAN-OS allows for root privilege escalation from a limited linux user account.
8.5
2020-05-13 CVE-2020-2015 Classic Buffer Overflow vulnerability in Paloaltonetworks Pan-Os
A buffer overflow vulnerability in the PAN-OS management server allows authenticated users to crash system processes or potentially execute arbitrary code with root privileges.
network
low complexity
paloaltonetworks CWE-120
critical
9.0