Page 10 of 50 results (0.008 seconds)

CVSS: 8.2EPSS: 0%CPEs: 4EXPL: 0

An authentication bypass vulnerability exists in the GlobalProtect SSL VPN component of Palo Alto Networks PAN-OS software that allows an attacker to bypass all client certificate checks with an invalid certificate. A remote attacker can successfully authenticate as any user and gain access to restricted VPN network resources when the gateway or portal is configured to rely entirely on certificate-based authentication. Impacted features that use SSL VPN with client certificate verification are: GlobalProtect Gateway, GlobalProtect Portal, GlobalProtect Clientless VPN In configurations where client certificate verification is used in conjunction with other authentication methods, the protections added by the certificate check are ignored as a result of this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Se presenta una vulnerabilidad de omisión de autenticación en el componente GlobalProtect SSL VPN del software PAN-OS de Palo Alto Networks, que permite a un atacante omitir todas las comprobaciones de certificados de clientes con un certificado no válido. • https://security.paloaltonetworks.com/CVE-2020-2050 • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

An OS command injection and memory corruption vulnerability in the PAN-OS management web interface that allows authenticated administrators to disrupt system processes and potentially execute arbitrary code and OS commands with root privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Una vulnerabilidad de corrupción de memoria e inyección de comandos del Sistema Operativo en la interfaz web de administración de PAN-OS que permite a los administradores autenticados interrumpir los procesos del sistema y ejecutar potencialmente código arbitrario y comandos del Sistema Operativo con privilegios root. Este problema afecta: versiones PAN-OS 8.1 anteriores a PAN-OS 8.1.16; versiones PAN-OS 9.0 anteriores a PAN-OS 9.0.10; versiones PAN-OS 9.1 anteriores a PAN-OS 9.1.4; versiones PAN-OS 10.0 anteriores a PAN-OS 10.0.1 • https://security.paloaltonetworks.com/CVE-2020-2000 • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-121: Stack-based Buffer Overflow •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

A buffer overflow vulnerability in the PAN-OS management web interface allows authenticated administrators to disrupt system processes and potentially execute arbitrary code with root privileges. This issue impacts only PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Una vulnerabilidad de desbordamiento de búfer en la interfaz web de administración de PAN-OS permite a los administradores autenticados interrumpir los procesos del sistema y potencialmente ejecutar código arbitrario con privilegios root. Este problema impacta solo a las Versiones PAN-OS 10.0 anteriores a PAN-OS 10.0.1. • https://security.paloaltonetworks.com/CVE-2020-2042 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-121: Stack-based Buffer Overflow •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

An uncontrolled resource consumption vulnerability in Palo Alto Networks PAN-OS allows for a remote unauthenticated user to upload temporary files through the management web interface that are not properly deleted after the request is finished. It is possible for an attacker to disrupt the availability of the management web interface by repeatedly uploading files until available disk space is exhausted. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Una vulnerabilidad de consumo de recursos no controlado en Palo Alto Networks PAN-OS permite a un usuario remoto no autenticado cargar archivos temporales por medio de la interfaz web de administración que no son eliminados apropiadamente una vez finalizada la petición. Es posible que un atacante interrumpa la disponibilidad de la interfaz web de administración cargando archivos de forma repetida hasta que se agote el espacio disponible en disco. • https://security.paloaltonetworks.com/CVE-2020-2039 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.0EPSS: 90%CPEs: 3EXPL: 5

An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1. Una vulnerabilidad de Inyección de Comandos del Sistema Operativo en la interfaz de administración de PAN-OS que permite a los administradores autenticados ejecutar comandos de Sistema Operativo arbitrarios con privilegios root. Este problema impacta a: Versiones PAN-OS 9.0 anteriores a 9.0.10; Versiones PAN-OS 9.1 anteriores a 9.1.4; Versiones PAN-OS 10.0 anteriores a 10.0.1. PAN-OS version 10.0 suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/51005 https://github.com/und3sc0n0c1d0/CVE-2020-2038 http://packetstormsecurity.com/files/168008/PAN-OS-10.0-Remote-Code-Execution.html http://packetstormsecurity.com/files/168408/Palo-Alto-Networks-Authenticated-Remote-Code-Execution.html https://security.paloaltonetworks.com/CVE-2020-2038 https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/panos_op_cmd_exec. • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •