Vulnerabilities > Paloaltonetworks > PAN OS > 8.1.7

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-1994 Unspecified vulnerability in Paloaltonetworks Pan-Os
A predictable temporary file vulnerability in PAN-OS allows a local authenticated user with shell access to corrupt arbitrary system files affecting the integrity of the system.
local
low complexity
paloaltonetworks
4.9
2020-05-13 CVE-2020-1993 Session Fixation vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect Portal feature in PAN-OS does not set a new session identifier after a successful user login, which allows session fixation attacks, if an attacker is able to control a user's session ID.
network
low complexity
paloaltonetworks CWE-384
5.5
2020-04-08 CVE-2020-1990 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
A stack-based buffer overflow vulnerability in the management server component of PAN-OS allows an authenticated user to upload a corrupted PAN-OS configuration and potentially execute code with root privileges.
network
low complexity
paloaltonetworks CWE-787
critical
9.0
2020-03-11 CVE-2020-1981 Exposure of Resource to Wrong Sphere vulnerability in Paloaltonetworks Pan-Os
A predictable temporary filename vulnerability in PAN-OS allows local privilege escalation.
local
low complexity
paloaltonetworks CWE-668
7.2
2020-03-11 CVE-2020-1980 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
A shell command injection vulnerability in the PAN-OS CLI allows a local authenticated user to escape the restricted shell and escalate privileges.
local
low complexity
paloaltonetworks CWE-78
7.2
2020-03-11 CVE-2020-1979 Use of Externally-Controlled Format String vulnerability in Paloaltonetworks Pan-Os
A format string vulnerability in the PAN-OS log daemon (logd) on Panorama allows a network based attacker with knowledge of registered firewall devices and access to Panorama management interfaces to execute arbitrary code, bypassing the restricted shell and escalating privileges.
local
low complexity
paloaltonetworks CWE-134
4.6
2020-02-12 CVE-2020-1975 XXE vulnerability in Paloaltonetworks Pan-Os
Missing XML validation vulnerability in the PAN-OS web interface on Palo Alto Networks PAN-OS software allows authenticated users to inject arbitrary XML that results in privilege escalation.
network
low complexity
paloaltonetworks CWE-611
6.5
2019-12-05 CVE-2019-17437 Improper Authentication vulnerability in Paloaltonetworks Pan-Os
An improper authentication check in Palo Alto Networks PAN-OS may allow an authenticated low privileged non-superuser custom role user to elevate privileges and become superuser.
local
low complexity
paloaltonetworks CWE-287
4.6
2019-08-23 CVE-2019-1582 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow an administrative user to cause arbitrary memory corruption by rekeying the current client interactive session.
network
low complexity
paloaltonetworks CWE-787
6.5
2019-08-23 CVE-2019-1581 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
A remote code execution vulnerability in the PAN-OS SSH device management interface that can lead to unauthenticated remote users with network access to the SSH management interface gaining root access to PAN-OS.
network
low complexity
paloaltonetworks CWE-20
7.5