Vulnerabilities > Paloaltonetworks > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-2001 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
An external control of path and data vulnerability in the Palo Alto Networks PAN-OS Panorama XSLT processing logic that allows an unauthenticated user with network access to PAN-OS management interface to write attacker supplied file on the system and elevate privileges.
network
low complexity
paloaltonetworks CWE-787
critical
9.8
2020-04-08 CVE-2020-1992 Use of Externally-Controlled Format String vulnerability in Paloaltonetworks Pan-Os
A format string vulnerability in the Varrcvr daemon of PAN-OS on PA-7000 Series devices with a Log Forwarding Card (LFC) allows remote attackers to crash the daemon creating a denial of service condition or potentially execute code with root privileges.
network
low complexity
paloaltonetworks CWE-134
critical
9.8
2019-12-20 CVE-2019-17440 Unspecified vulnerability in Paloaltonetworks Pan-Os
Improper restriction of communications to Log Forwarding Card (LFC) on PA-7000 Series devices with second-generation Switch Management Card (SMC) may allow an attacker with network access to the LFC to gain root access to PAN-OS.
network
low complexity
paloaltonetworks
critical
9.8
2019-08-23 CVE-2019-1580 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.
network
low complexity
paloaltonetworks CWE-787
critical
9.8
2018-12-12 CVE-2018-10143 Improper Privilege Management vulnerability in Paloaltonetworks Expedition 1.0.107
The Palo Alto Networks Expedition Migration tool 1.0.107 and earlier may allow an unauthenticated attacker with remote access to run system level commands on the device hosting this service/application.
network
low complexity
paloaltonetworks CWE-269
critical
9.8
2017-12-11 CVE-2017-15944 Unspecified vulnerability in Paloaltonetworks Pan-Os
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
network
low complexity
paloaltonetworks
critical
9.8
2017-12-11 CVE-2017-15940 Command Injection vulnerability in Paloaltonetworks Pan-Os
The web interface packet capture management component in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
paloaltonetworks CWE-77
critical
9.8
2017-09-07 CVE-2017-9458 Server-Side Request Forgery (SSRF) vulnerability in Paloaltonetworks Pan-Os
XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
paloaltonetworks CWE-918
critical
9.8
2017-08-02 CVE-2017-8390 Improper Input Validation vulnerability in Paloaltonetworks Pan-Os
The DNS Proxy in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to execute arbitrary code via a crafted domain name.
network
low complexity
paloaltonetworks CWE-20
critical
9.8
2017-04-29 CVE-2017-7945 Information Exposure Through an Error Message vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, 7.1.x before 7.1.9, and 8.x before 8.0.2 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests, aka PAN-SA-2017-0014 and PAN-72769.
network
low complexity
paloaltonetworks CWE-209
critical
9.8