Vulnerabilities (CVE)

Filtered by vendor Paloaltonetworks Subscribe
Total 236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17435 1 Paloaltonetworks 1 Globalprotect 2023-12-10 2.1 LOW 5.5 MEDIUM
A Local Privilege Escalation vulnerability exists in the GlobalProtect Agent for Windows 5.0.3 and earlier, and GlobalProtect Agent for Windows 4.1.12 and earlier, in which the auto-update feature can allow for modification of a GlobalProtect Agent MSI installer package on disk before installation.
CVE-2020-1976 1 Paloaltonetworks 1 Globalprotect 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalProtect software running on Mac OS allows authenticated local users to cause the Mac OS kernel to hang or crash. This issue affects GlobalProtect 5.0.5 and earlier versions of GlobalProtect 5.0 on Mac OS.
CVE-2020-1981 1 Paloaltonetworks 1 Pan-os 2023-12-10 7.2 HIGH 7.8 HIGH
A predictable temporary filename vulnerability in PAN-OS allows local privilege escalation. This issue allows a local attacker who bypassed the restricted shell to execute commands as a low privileged user and gain root access on the PAN-OS hardware or virtual appliance. This issue affects only PAN-OS 8.1 versions earlier than PAN-OS 8.1.13. This issue does not affect PAN-OS 7.1, PAN-OS 9.0, or later PAN-OS versions.
CVE-2019-17440 1 Paloaltonetworks 3 Pa-7050, Pa-7080, Pan-os 2023-12-10 10.0 HIGH 9.8 CRITICAL
Improper restriction of communications to Log Forwarding Card (LFC) on PA-7000 Series devices with second-generation Switch Management Card (SMC) may allow an attacker with network access to the LFC to gain root access to PAN-OS. This issue affects PAN-OS 9.0 versions prior to 9.0.5-h3 on PA-7080 and PA-7050 devices with an LFC installed and configured. This issue does not affect PA-7000 Series deployments using the first-generation SMC and the Log Processing Card (LPC). This issue does not affect any other PA series devices. This issue does not affect devices without an LFC. This issue does not affect PAN-OS 8.1 or prior releases. This issue only affected a very limited number of customers and we undertook individual outreach to help them upgrade. At the time of publication, all identified customers have upgraded SW or content and are not impacted.
CVE-2020-1975 1 Paloaltonetworks 1 Pan-os 2023-12-10 6.5 MEDIUM 8.8 HIGH
Missing XML validation vulnerability in the PAN-OS web interface on Palo Alto Networks PAN-OS software allows authenticated users to inject arbitrary XML that results in privilege escalation. This issue affects PAN-OS 8.1 versions earlier than PAN-OS 8.1.12 and PAN-OS 9.0 versions earlier than PAN-OS 9.0.6. This issue does not affect PAN-OS 7.1, PAN-OS 8.0, or PAN-OS 9.1 or later versions.
CVE-2019-17436 1 Paloaltonetworks 1 Globalprotect 2023-12-10 6.6 MEDIUM 7.1 HIGH
A Local Privilege Escalation vulnerability exists in GlobalProtect Agent for Linux and Mac OS X version 5.0.4 and earlier and version 4.1.12 and earlier, that can allow non-root users to overwrite root files on the file system.
CVE-2020-1977 1 Paloaltonetworks 1 Expedition Migration Tool 2023-12-10 6.8 MEDIUM 8.8 HIGH
Insufficient Cross-Site Request Forgery (XSRF) protection on Expedition Migration Tool allows remote unauthenticated attackers to hijack the authentication of administrators and to perform actions on the Expedition Migration Tool. This issue affects Expedition Migration Tool 1.1.51 and earlier versions.
CVE-2020-1980 1 Paloaltonetworks 1 Pan-os 2023-12-10 7.2 HIGH 7.8 HIGH
A shell command injection vulnerability in the PAN-OS CLI allows a local authenticated user to escape the restricted shell and escalate privileges. This issue affects only PAN-OS 8.1 versions earlier than PAN-OS 8.1.13. This issue does not affect PAN-OS 7.1, PAN-OS 9.0, or later PAN-OS versions. This issue is fixed in PAN-OS 8.1.13, and all later versions.
CVE-2019-1568 1 Paloaltonetworks 1 Demisto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
CVE-2019-1570 1 Paloaltonetworks 1 Expedition 2023-12-10 3.5 LOW 4.8 MEDIUM
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the LDAP server settings.
CVE-2019-1582 1 Paloaltonetworks 1 Pan-os 2023-12-10 6.5 MEDIUM 7.2 HIGH
Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow an administrative user to cause arbitrary memory corruption by rekeying the current client interactive session.
CVE-2019-1580 1 Paloaltonetworks 1 Pan-os 2023-12-10 10.0 HIGH 9.8 CRITICAL
Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.
CVE-2019-1574 1 Paloaltonetworks 1 Expedition Migration Tool 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
CVE-2019-1569 1 Paloaltonetworks 1 Expedition 2023-12-10 3.5 LOW 4.8 MEDIUM
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the User Mapping Settings for account name of admin user.
CVE-2019-1571 1 Paloaltonetworks 1 Expedition 2023-12-10 3.5 LOW 4.8 MEDIUM
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the RADIUS server settings.
CVE-2019-1578 1 Paloaltonetworks 1 Minemeld 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript code in the admin’s browser.
CVE-2019-1579 1 Paloaltonetworks 1 Pan-os 2023-12-10 6.8 MEDIUM 8.1 HIGH
Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code.
CVE-2019-1576 1 Paloaltonetworks 1 Pan-os 2023-12-10 6.5 MEDIUM 8.8 HIGH
Command injection in PAN-0S 9.0.2 and earlier may allow an authenticated attacker to gain access to a remote shell in PAN-OS, and potentially run with the escalated user’s permissions.
CVE-2019-1572 1 Paloaltonetworks 1 Pan-os 2023-12-10 5.0 MEDIUM 7.5 HIGH
PAN-OS 9.0.0 may allow an unauthenticated remote user to access php files.
CVE-2019-1573 1 Paloaltonetworks 1 Globalprotect 2023-12-10 1.9 LOW 2.5 LOW
GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS may allow a local authenticated attacker who has compromised the end-user account and gained the ability to inspect memory, to access authentication and/or session tokens and replay them to spoof the VPN session and gain access as the user.