Vulnerabilities > Paloaltonetworks > PAN OS > 9.0.4

DATE CVE VULNERABILITY TITLE RISK
2023-04-12 CVE-2023-0005 Cleartext Storage of Sensitive Information vulnerability in Paloaltonetworks Pan-Os
A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API keys.
network
low complexity
paloaltonetworks CWE-312
4.9
2022-05-11 CVE-2022-0024 Unspecified vulnerability in Paloaltonetworks Pan-Os
A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated network-based PAN-OS administrator to upload a specifically created configuration that disrupts system processes and potentially execute arbitrary code with root privileges when the configuration is committed on both hardware and virtual firewalls.
network
low complexity
paloaltonetworks
critical
9.0
2022-04-13 CVE-2022-0023 Improper Handling of Exceptional Conditions vulnerability in Paloaltonetworks Pan-Os
An improper handling of exceptional conditions vulnerability exists in the DNS proxy feature of Palo Alto Networks PAN-OS software that enables a meddler-in-the-middle (MITM) to send specifically crafted traffic to the firewall that causes the service to restart unexpectedly.
network
high complexity
paloaltonetworks CWE-755
5.9
2022-03-09 CVE-2022-0022 Use of Password Hash With Insufficient Computational Effort vulnerability in Paloaltonetworks Pan-Os
Usage of a weak cryptographic algorithm in Palo Alto Networks PAN-OS software where the password hashes of administrator and local user accounts are not created with a sufficient level of computational effort, which allows for password cracking attacks on accounts in normal (non-FIPS-CC) operational mode.
local
low complexity
paloaltonetworks CWE-916
4.6
2022-02-10 CVE-2022-0011 Interpretation Conflict vulnerability in Paloaltonetworks Pan-Os
PAN-OS software provides options to exclude specific websites from URL category enforcement and those websites are blocked or allowed (depending on your rules) regardless of their associated URL category.
network
low complexity
paloaltonetworks CWE-436
4.0
2021-11-10 CVE-2021-3056 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
A memory corruption vulnerability in Palo Alto Networks PAN-OS GlobalProtect Clientless VPN enables an authenticated attacker to execute arbitrary code with root user privileges during SAML authentication.
8.5
2021-11-10 CVE-2021-3058 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS command injection vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator with permissions to use XML API the ability to execute arbitrary OS commands to escalate privileges.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2021-11-10 CVE-2021-3059 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS command injection vulnerability in the Palo Alto Networks PAN-OS management interface exists when performing dynamic updates.
network
high complexity
paloaltonetworks CWE-78
7.6
2021-11-10 CVE-2021-3060 OS Command Injection vulnerability in Paloaltonetworks Pan-Os and Prisma Access
An OS command injection vulnerability in the Simple Certificate Enrollment Protocol (SCEP) feature of PAN-OS software allows an unauthenticated network-based attacker with specific knowledge of the firewall configuration to execute arbitrary code with root user privileges.
network
paloaltonetworks CWE-78
critical
9.3
2021-11-10 CVE-2021-3061 OS Command Injection vulnerability in Paloaltonetworks Pan-Os and Prisma Access
An OS command injection vulnerability in the Palo Alto Networks PAN-OS command line interface (CLI) enables an authenticated administrator with access to the CLI to execute arbitrary OS commands to escalate privileges.
network
low complexity
paloaltonetworks CWE-78
critical
9.0