Page 11 of 69 results (0.011 seconds)

CVSS: 9.8EPSS: 97%CPEs: 4EXPL: 5

Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface. Palo Alto Networks PAN-OS en versiones anteriores a la 6.1.19; versiones 7.0.x anteriores a la 7.0.19; versiones 7.1.x anteriores a la 07/01/2014 y versiones 8.0.x anteriores a la 8.0.6 permite que atacantes remotos ejecuten código arbitrario mediante vectores relacionados con la interfaz de gestión. Three separate bugs can be used together to remotely execute commands as root through the web management interface without authentication on PAN-OS versions 6.1.18 and earlier, PAN-OS versions 7.0.18 and earlier, PAN-OS versions 7.1.13 and earlier, and PAN-OS versions 8.0.5 and earlier. Full details provided. Palo Alto Networks PAN-OS contains multiple, unspecified vulnerabilities which can allow for remote code execution when chained. • https://www.exploit-db.com/exploits/43342 https://www.exploit-db.com/exploits/44597 https://github.com/xxnbyy/CVE-2017-15944-POC https://github.com/yukar1z0e/CVE-2017-15944 http://www.securityfocus.com/bid/102079 http://www.securitytracker.com/id/1040007 https://security.paloaltonetworks.com/CVE-2017-15944 https://seclists.org/fulldisclosure/2017/Dec/38 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/panos_readsessionvars.rb •

CVSS: 9.8EPSS: 0%CPEs: 29EXPL: 0

XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors. Una vulnerabilidad de tipo XML External Entity (XXE) en la interfaz de puerta de enlace interna y externa de GlobalProtect en Palo Alto Networks PAN-OS en versiones anteriores a la 6.1.18, versiones 7.0.x anteriores a la 7.0.17, versiones 7.1.x anteriores a la 7.1.12 y versiones 8.0.x anteriores a la 8.0.3 permite que atacantes remotos obtengan información sensible, provoquen una denegación de servicio o lleven a cabo ataques de tipo Server-Side Request Forgery (SSRF) mediante vectores sin especificar. • http://www.securityfocus.com/bid/100614 http://www.securitytracker.com/id/1039256 https://security.paloaltonetworks.com/CVE-2017-9458 • CWE-611: Improper Restriction of XML External Entity Reference CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.1EPSS: 0%CPEs: 29EXPL: 0

Cross-site scripting (XSS) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to improper request parameter validation. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) en la interfaz de puerta de enlace interna y externa de GlobalProtect en Palo Alto Networks PAN-OS en versiones anteriores a la 6.1.18, versiones 7.0.x anteriores a la 7.0.17, versiones 7.1.x anteriores a la 7.1.12 y versiones 8.0.x anteriores a la 8.0.3 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante vectores relacionados con la validación inadecuada de parámetros request. • http://www.securityfocus.com/bid/100619 http://www.securitytracker.com/id/1039255 https://security.paloaltonetworks.com/CVE-2017-12416 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 31EXPL: 0

Cross-site scripting (XSS) vulnerability in the management web interface in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) en la interfaz web de gestión en Palo Alto Networks PAN-OS en sus versiones anteriores a la 6.1.18, todas las 7.x antes de la 7.0.16, todas las 7.1.x antes de la 7.1.11 y todas las 8.x antes de la 8.0.3 permite a los atacantes remotos que inyecten scripts web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/99902 http://www.securitytracker.com/id/1038974 https://security.paloaltonetworks.com/CVE-2017-9459 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 6%CPEs: 31EXPL: 0

The DNS Proxy in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to execute arbitrary code via a crafted domain name. El proxy DNS en Palo Alto Networks PAN-OS en sus versiones anteriores a la 6.1.18, todas las 7.x antes de la 7.0.16, todas las 7.1.x antes de la 7.1.11 y todas las 8.x antes de la 8.0.3 permite a los atacantes remotos que ejecuten código arbitrario a través de un nombre de dominio especialmente manipulado. • http://www.securityfocus.com/bid/99911 http://www.securitytracker.com/id/1038976 https://security.paloaltonetworks.com/CVE-2017-8390 • CWE-20: Improper Input Validation •