Vulnerabilities > Paloaltonetworks > PAN OS > 8.0.5

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-2009 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Paloaltonetworks Pan-Os
An external control of filename vulnerability in the SD WAN component of Palo Alto Networks PAN-OS Panorama allows an authenticated administrator to send a request that results in the creation and write of an arbitrary file on all firewalls managed by the Panorama.
network
low complexity
paloaltonetworks CWE-610
critical
9.0
2020-05-13 CVE-2020-2008 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS command injection and external control of filename vulnerability in Palo Alto Networks PAN-OS allows authenticated administrators to execute code with root privileges or delete arbitrary system files and impact the system's integrity or cause a denial of service condition.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-05-13 CVE-2020-2007 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS command injection vulnerability in the management server component of PAN-OS allows an authenticated user to potentially execute arbitrary commands with root privileges.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-05-13 CVE-2020-2006 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
A stack-based buffer overflow vulnerability in the management server component of PAN-OS that allows an authenticated user to potentially execute arbitrary code with root privileges.
network
low complexity
paloaltonetworks CWE-787
critical
9.0
2020-05-13 CVE-2020-2005 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
A cross-site scripting (XSS) vulnerability exists when visiting malicious websites with the Palo Alto Networks GlobalProtect Clientless VPN that can compromise the user's active session.
4.3
2020-05-13 CVE-2020-2003 Unspecified vulnerability in Paloaltonetworks Pan-Os
An external control of filename vulnerability in the command processing of PAN-OS allows an authenticated administrator to delete arbitrary system files affecting the integrity of the system or causing denial of service to all PAN-OS services.
network
low complexity
paloaltonetworks
8.5
2020-05-13 CVE-2020-2002 Authentication Bypass by Spoofing vulnerability in Paloaltonetworks Pan-Os
An authentication bypass by spoofing vulnerability exists in the authentication daemon and User-ID components of Palo Alto Networks PAN-OS by failing to verify the integrity of the Kerberos key distribution center (KDC) before authenticating users.
6.8
2020-05-13 CVE-2020-2001 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
An external control of path and data vulnerability in the Palo Alto Networks PAN-OS Panorama XSLT processing logic that allows an unauthenticated user with network access to PAN-OS management interface to write attacker supplied file on the system and elevate privileges.
network
low complexity
paloaltonetworks CWE-787
7.5
2020-05-13 CVE-2020-1998 Incorrect Authorization vulnerability in Paloaltonetworks Pan-Os
An improper authorization vulnerability in PAN-OS that mistakenly uses the permissions of local linux users instead of the intended SAML permissions of the account when the username is shared for the purposes of SSO authentication.
network
low complexity
paloaltonetworks CWE-863
6.5
2020-05-13 CVE-2020-1997 Open Redirect vulnerability in Paloaltonetworks Pan-Os
An open redirection vulnerability in the GlobalProtect component of Palo Alto Networks PAN-OS allows an attacker to specify an arbitrary redirection target away from the trusted GlobalProtect gateway.
5.8