Vulnerabilities > Paloaltonetworks > PAN OS > 7.1.2

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-2003 Unspecified vulnerability in Paloaltonetworks Pan-Os
An external control of filename vulnerability in the command processing of PAN-OS allows an authenticated administrator to delete arbitrary system files affecting the integrity of the system or causing denial of service to all PAN-OS services.
network
low complexity
paloaltonetworks
8.5
2020-05-13 CVE-2020-2002 Authentication Bypass by Spoofing vulnerability in Paloaltonetworks Pan-Os
An authentication bypass by spoofing vulnerability exists in the authentication daemon and User-ID components of Palo Alto Networks PAN-OS by failing to verify the integrity of the Kerberos key distribution center (KDC) before authenticating users.
6.8
2020-05-13 CVE-2020-2001 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
An external control of path and data vulnerability in the Palo Alto Networks PAN-OS Panorama XSLT processing logic that allows an unauthenticated user with network access to PAN-OS management interface to write attacker supplied file on the system and elevate privileges.
network
low complexity
paloaltonetworks CWE-787
7.5
2020-05-13 CVE-2020-1998 Incorrect Authorization vulnerability in Paloaltonetworks Pan-Os
An improper authorization vulnerability in PAN-OS that mistakenly uses the permissions of local linux users instead of the intended SAML permissions of the account when the username is shared for the purposes of SSO authentication.
network
low complexity
paloaltonetworks CWE-863
6.5
2020-05-13 CVE-2020-1997 Open Redirect vulnerability in Paloaltonetworks Pan-Os
An open redirection vulnerability in the GlobalProtect component of Palo Alto Networks PAN-OS allows an attacker to specify an arbitrary redirection target away from the trusted GlobalProtect gateway.
5.8
2020-05-13 CVE-2020-1996 Missing Authorization vulnerability in Paloaltonetworks Pan-Os
A missing authorization vulnerability in the management server component of PAN-OS Panorama allows a remote unauthenticated user to inject messages into the management server ms.log file.
network
low complexity
paloaltonetworks CWE-862
5.0
2020-05-13 CVE-2020-1994 Unspecified vulnerability in Paloaltonetworks Pan-Os
A predictable temporary file vulnerability in PAN-OS allows a local authenticated user with shell access to corrupt arbitrary system files affecting the integrity of the system.
local
low complexity
paloaltonetworks
4.9
2020-05-13 CVE-2020-1993 Session Fixation vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect Portal feature in PAN-OS does not set a new session identifier after a successful user login, which allows session fixation attacks, if an attacker is able to control a user's session ID.
network
low complexity
paloaltonetworks CWE-384
5.5
2020-03-11 CVE-2020-1979 Use of Externally-Controlled Format String vulnerability in Paloaltonetworks Pan-Os
A format string vulnerability in the PAN-OS log daemon (logd) on Panorama allows a network based attacker with knowledge of registered firewall devices and access to Panorama management interfaces to execute arbitrary code, bypassing the restricted shell and escalating privileges.
local
low complexity
paloaltonetworks CWE-134
4.6
2019-12-05 CVE-2019-17437 Improper Authentication vulnerability in Paloaltonetworks Pan-Os
An improper authentication check in Palo Alto Networks PAN-OS may allow an authenticated low privileged non-superuser custom role user to elevate privileges and become superuser.
local
low complexity
paloaltonetworks CWE-287
4.6