Vulnerabilities > Paloaltonetworks > PAN OS > 9.0.7

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-2050 Improper Authentication vulnerability in Paloaltonetworks Pan-Os
An authentication bypass vulnerability exists in the GlobalProtect SSL VPN component of Palo Alto Networks PAN-OS software that allows an attacker to bypass all client certificate checks with an invalid certificate.
network
low complexity
paloaltonetworks CWE-287
6.4
2020-11-12 CVE-2020-2048 Information Exposure Through Log Files vulnerability in Paloaltonetworks Pan-Os
An information exposure through log file vulnerability exists where the password for the configured system proxy server for a PAN-OS appliance may be displayed in cleartext when using the CLI in Palo Alto Networks PAN-OS software.
local
low complexity
paloaltonetworks CWE-532
2.1
2020-11-12 CVE-2020-2022 Improper Privilege Management vulnerability in Paloaltonetworks Pan-Os
An information exposure vulnerability exists in Palo Alto Networks Panorama software that discloses the token for the Panorama web interface administrator's session to a managed device when the Panorama administrator performs a context switch into that device.
network
high complexity
paloaltonetworks CWE-269
5.1
2020-11-12 CVE-2020-2000 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS command injection and memory corruption vulnerability in the PAN-OS management web interface that allows authenticated administrators to disrupt system processes and potentially execute arbitrary code and OS commands with root privileges.
network
low complexity
paloaltonetworks CWE-78
critical
9.0
2020-11-12 CVE-2020-1999 Improper Check for Unusual or Exceptional Conditions vulnerability in Paloaltonetworks Pan-Os
A vulnerability exists in the Palo Alto Network PAN-OS signature-based threat detection engine that allows an attacker to communicate with devices in the network in a way that is not analyzed for threats by sending data through specifically crafted TCP packets.
network
low complexity
paloaltonetworks CWE-754
5.0
2020-09-09 CVE-2020-2044 Information Exposure Through Log Files vulnerability in Paloaltonetworks Pan-Os
An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software.
network
low complexity
paloaltonetworks CWE-532
4.0
2020-09-09 CVE-2020-2043 Information Exposure Through Log Files vulnerability in Paloaltonetworks Pan-Os
An information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Palo Alto Networks PAN-OS software when the after-change-detail custom syslog field is enabled for configuration logs and the sensitive field appears multiple times in one log entry.
network
low complexity
paloaltonetworks CWE-532
4.0
2020-09-09 CVE-2020-2040 Classic Buffer Overflow vulnerability in Paloaltonetworks Pan-Os
A buffer overflow vulnerability in PAN-OS allows an unauthenticated attacker to disrupt system processes and potentially execute arbitrary code with root privileges by sending a malicious request to the Captive Portal or Multi-Factor Authentication interface.
network
low complexity
paloaltonetworks CWE-120
critical
10.0
2020-09-09 CVE-2020-2039 Resource Exhaustion vulnerability in Paloaltonetworks Pan-Os
An uncontrolled resource consumption vulnerability in Palo Alto Networks PAN-OS allows for a remote unauthenticated user to upload temporary files through the management web interface that are not properly deleted after the request is finished.
network
low complexity
paloaltonetworks CWE-400
5.0
2020-09-09 CVE-2020-2038 OS Command Injection vulnerability in Paloaltonetworks Pan-Os
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges.
network
low complexity
paloaltonetworks CWE-78
7.2