CVE-2024-0008 – PAN-OS: Insufficient Session Expiration Vulnerability in the Web Interface
https://notcve.org/view.php?id=CVE-2024-0008
Web sessions in the management interface in Palo Alto Networks PAN-OS software do not expire in certain situations, making it susceptible to unauthorized access. Las sesiones web en la interfaz de administración del software PAN-OS de Palo Alto Networks no caducan en determinadas situaciones, lo que las hace susceptibles a accesos no autorizados. • https://security.paloaltonetworks.com/CVE-2024-0008 • CWE-613: Insufficient Session Expiration •
CVE-2024-0007 – PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Panorama Web Interface
https://notcve.org/view.php?id=CVE-2024-0007
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software enables a malicious authenticated read-write administrator to store a JavaScript payload using the web interface on Panorama appliances. This enables the impersonation of another authenticated administrator. Una vulnerabilidad de Cross-Site Scripting (XSS) en el software PAN-OS de Palo Alto Networks permite a un administrador de lectura y escritura autenticado malicioso almacenar un payload de JavaScript utilizando la interfaz web en los dispositivos Panorama. Esto permite la suplantación de otro administrador autenticado. • https://security.paloaltonetworks.com/CVE-2024-0007 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-2223 – Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2015-2223
Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request. Múltiples vulnerabilidades de XSS en la interfaz de administración de consola basada en web en Palo Alto Networks Traps (anteriormente Cyvera Endpoint Protection) 3.1.2.1546 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) Arguments, (2) FileName o (3) URL en una petición SOAP. Palo Alto Traps Server (formerly Cyvera Endpoint Protection) version 3.1.2.1546 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/36580 http://packetstormsecurity.com/files/131182/Palo-Alto-Traps-Server-3.1.2.1546-Cross-Site-Scripting.html http://www.securityfocus.com/archive/1/535113/100/0/threaded http://www.securityfocus.com/bid/73704 https://security.paloaltonetworks.com/CVE-2015-2223 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-4043
https://notcve.org/view.php?id=CVE-2012-4043
Cross-site scripting (XSS) vulnerability in global-protect/login.esp in Palo Alto Networks Global Protect Portal, Global Protect Gateway, and SSL VPN portals 3.1.x through 3.1.11 and 4.0.x through 4.0.5 allows remote attackers to inject arbitrary web script or HTML via the inputStr parameter in a Login action. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en global-protect/login.esp en los portales Palo Alto Networks Global Protect Data, Global Protect Gateway y SSL VPN v3.1.x a v3.1.11 y v4.0.x a v4.0.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro InputStr en una acción de inicio de sesión. • http://blog.abhisek.me/2012/06/xss-on-palo-alto-networks-global.html http://www.osvdb.org/83896 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-0475 – Palo Alto Network Vulnerability - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2010-0475
Cross-site scripting (XSS) vulnerability in esp/editUser.esp in the Palo Alto Networks firewall 3.0.x before 3.0.9 and 3.1.x before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the role parameter. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en esp/editUser.esp en el firewall Palo Alto Networks 3.0.x en versiones anteriores a la 3.0.9 y 3.1.x en versiones anteriores a la 3.1.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro "role". Palo Alto Network suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/12660 http://archives.neohapsis.com/archives/bugtraq/2010-05/0086.html http://www.jeromiejackson.com/index.php?view=article&id=83:palo-alto-cross-site-scripting-vulnerability&tmpl=component&print=1&layout=default&page= http://www.securityfocus.com/bid/40113 https://exchange.xforce.ibmcloud.com/vulnerabilities/58624 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •