Vulnerabilities > Paloaltonetworks > PAN OS > 9.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-05 CVE-2019-17437 Improper Authentication vulnerability in Paloaltonetworks Pan-Os
An improper authentication check in Palo Alto Networks PAN-OS may allow an authenticated low privileged non-superuser custom role user to elevate privileges and become superuser.
local
low complexity
paloaltonetworks CWE-287
4.6
2019-08-23 CVE-2019-1582 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow an administrative user to cause arbitrary memory corruption by rekeying the current client interactive session.
network
low complexity
paloaltonetworks CWE-787
6.5
2019-08-23 CVE-2019-1581 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
A remote code execution vulnerability in the PAN-OS SSH device management interface that can lead to unauthenticated remote users with network access to the SSH management interface gaining root access to PAN-OS.
network
low complexity
paloaltonetworks CWE-20
7.5
2019-08-23 CVE-2019-1580 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.
network
low complexity
paloaltonetworks CWE-787
critical
10.0
2019-07-16 CVE-2019-1576 OS Command Injection vulnerability in Paloaltonetworks Pan-Os 9.0.0/9.0.1/9.0.2
Command injection in PAN-0S 9.0.2 and earlier may allow an authenticated attacker to gain access to a remote shell in PAN-OS, and potentially run with the escalated user’s permissions.
network
low complexity
paloaltonetworks CWE-78
6.5
2019-07-16 CVE-2019-1575 Information Exposure vulnerability in Paloaltonetworks Pan-Os
Information disclosure in PAN-OS 7.1.23 and earlier, PAN-OS 8.0.18 and earlier, PAN-OS 8.1.8-h4 and earlier, and PAN-OS 9.0.2 and earlier may allow for an authenticated user with read-only privileges to extract the API key of the device and/or the username/password from the XML API (in PAN-OS) and possibly escalate privileges granted to them.
network
low complexity
paloaltonetworks CWE-200
6.5
2019-02-27 CVE-2019-1559 Information Exposure Through Discrepancy vulnerability in multiple products
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC.
5.9