Vulnerabilities > Paloaltonetworks > PAN OS > 8.0.5

DATE CVE VULNERABILITY TITLE RISK
2019-01-30 CVE-2019-1566 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.
network
low complexity
paloaltonetworks CWE-79
6.1
2019-01-30 CVE-2019-1565 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS external dynamics lists in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an attacker that is authenticated in Next Generation Firewall with write privileges to External Dynamic List configuration to inject arbitrary JavaScript or HTML.
3.5
2018-10-08 CVE-2018-18065 NULL Pointer Dereference vulnerability in multiple products
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
4.0
2018-08-16 CVE-2018-10139 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS response for GlobalProtect Gateway in Palo Alto Networks PAN-OS 6.1.21 and earlier, PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11 and earlier may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.
4.3
2018-07-03 CVE-2018-9337 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS web interface administration page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.17 and earlier, PAN-OS 8.0.10 and earlier, and PAN-OS 8.1.1 and earlier may allow an attacker to inject arbitrary JavaScript or HTML.
3.5
2018-07-03 CVE-2018-9335 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
The PAN-OS session browser in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier, and PAN-OS 8.1.1 and earlier may allow an attacker to inject arbitrary JavaScript or HTML.
3.5
2018-07-03 CVE-2018-9334 Improper Privilege Management vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.8 and earlier, and PAN-OS 8.1.0 may allow an attacker to access the GlobalProtect password hashes of local users via manipulation of the HTML markup.
local
low complexity
paloaltonetworks CWE-269
2.1
2018-07-03 CVE-2018-9242 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The PAN-OS management web interface page in PAN-OS 6.1.20 and earlier, PAN-OS 7.1.16 and earlier, PAN-OS 8.0.9 and earlier may allow an attacker to delete files in the system via specific request parameters.
local
low complexity
paloaltonetworks CWE-20
6.6
2018-01-10 CVE-2017-17841 Unspecified vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
4.3
2018-01-10 CVE-2017-16878 Cross-site Scripting vulnerability in Paloaltonetworks Pan-Os
Cross-site scripting (XSS) vulnerability in the Captive Portal function in Palo Alto Networks PAN-OS before 8.0.7 allows remote attackers to inject arbitrary web script or HTML by leveraging an unspecified configuration.
4.3