Vulnerabilities (CVE)

Filtered by vendor Paloaltonetworks Subscribe
Total 236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-3400 1 Paloaltonetworks 1 Pan-os 2024-04-23 N/A 10.0 CRITICAL
A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.
CVE-2023-6791 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.9 MEDIUM
A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface.
CVE-2023-6790 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 6.1 MEDIUM
A DOM-Based cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to execute a JavaScript payload in the context of an administrator’s browser when they view a specifically crafted link to the PAN-OS web interface.
CVE-2023-6792 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 6.3 MEDIUM
An OS command injection vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated API user to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
CVE-2023-6794 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.7 MEDIUM
An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
CVE-2023-3282 2 Linux, Paloaltonetworks 2 Linux Kernel, Cortex Xsoar 2024-02-28 N/A 6.7 MEDIUM
A local privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XSOAR engine software running on a Linux operating system enables a local attacker to execute programs with elevated privileges if the attacker has shell access to the engine.
CVE-2023-6789 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface. Then, when viewed by a properly authenticated administrator, the JavaScript payload executes and disguises all associated actions as performed by that unsuspecting authenticated administrator.
CVE-2023-6793 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 2.7 LOW
An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage.
CVE-2023-6795 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.7 MEDIUM
An OS command injection vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall.
CVE-2023-38046 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.9 MEDIUM
A vulnerability exists in Palo Alto Networks PAN-OS software that enables an authenticated administrator with the privilege to commit a specifically created configuration to read local files and resources from the system.
CVE-2023-3280 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2024-02-28 N/A 5.5 MEDIUM
A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to disable the agent.
CVE-2023-0009 1 Paloaltonetworks 1 Globalprotect 2024-02-28 N/A 7.8 HIGH
A local privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows enables a local user to execute programs with elevated privileges.
CVE-2023-0008 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.4 MEDIUM
A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race condition.
CVE-2023-0004 2 Fedoraproject, Paloaltonetworks 2 Fedora, Pan-os 2024-02-28 N/A 6.5 MEDIUM
A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS software.
CVE-2023-0010 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 5.4 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted link.
CVE-2023-0006 1 Paloaltonetworks 1 Globalprotect 2024-02-28 N/A 6.3 MEDIUM
A local file deletion vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a user to delete system files from the endpoint with elevated privileges through a race condition.
CVE-2023-0007 1 Paloaltonetworks 4 Pan-os, Panorama M-200, Panorama M-500 and 1 more 2024-02-28 N/A 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.
CVE-2023-0005 1 Paloaltonetworks 1 Pan-os 2024-02-28 N/A 4.9 MEDIUM
A vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to expose the plaintext values of secrets stored in the device configuration and encrypted API keys.
CVE-2023-0001 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2024-02-28 N/A 6.7 MEDIUM
An information exposure vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local system administrator to disclose the admin password for the agent in cleartext, which bad actors can then use to execute privileged cytool commands that disable or uninstall the agent.
CVE-2023-0002 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2024-02-28 N/A 7.8 HIGH
A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the agent.