Page 9 of 101 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 16EXPL: 0

Padding bytes in Ethernet packets on PA-200, PA-220, PA-500, PA-800, PA-2000 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, and PA-7000 Series firewalls are not cleared before the data frame is created. This leaks a small amount of random information from the firewall memory into the Ethernet packets. An attacker on the same Ethernet subnet as the PAN-OS firewall is able to collect potentially sensitive information from these packets. This issue is also known as Etherleak and is detected by security scanners as CVE-2003-0001. This issue impacts: PAN-OS 8.1 version earlier than PAN-OS 8.1.18; PAN-OS 9.0 versions earlier than PAN-OS 9.0.12; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5. • https://security.paloaltonetworks.com/CVE-2021-3031 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer •

CVSS: 8.2EPSS: 0%CPEs: 4EXPL: 0

An authentication bypass vulnerability exists in the GlobalProtect SSL VPN component of Palo Alto Networks PAN-OS software that allows an attacker to bypass all client certificate checks with an invalid certificate. A remote attacker can successfully authenticate as any user and gain access to restricted VPN network resources when the gateway or portal is configured to rely entirely on certificate-based authentication. Impacted features that use SSL VPN with client certificate verification are: GlobalProtect Gateway, GlobalProtect Portal, GlobalProtect Clientless VPN In configurations where client certificate verification is used in conjunction with other authentication methods, the protections added by the certificate check are ignored as a result of this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Se presenta una vulnerabilidad de omisión de autenticación en el componente GlobalProtect SSL VPN del software PAN-OS de Palo Alto Networks, que permite a un atacante omitir todas las comprobaciones de certificados de clientes con un certificado no válido. • https://security.paloaltonetworks.com/CVE-2020-2050 • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

An information exposure through log file vulnerability exists where the password for the configured system proxy server for a PAN-OS appliance may be displayed in cleartext when using the CLI in Palo Alto Networks PAN-OS software. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.2. Se presenta una exposición de información mediante una vulnerabilidad del archivo de registro donde la contraseña para el servidor proxy del sistema configurado para un dispositivo PAN-OS puede mostrarse en texto sin cifrar cuando es usada la CLI en el software PAN-OS de Palo Alto Networks. Este problema afecta: versiones PAN-OS 8.1 anteriores a PAN-OS 8.1.17; versiones PAN-OS 9.0 anteriores a PAN-OS 9.0.11; versiones PAN-OS 9.1 anteriores a PAN-OS 9.1.2 • https://security.paloaltonetworks.com/CVE-2020-2048 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

An information exposure vulnerability exists in Palo Alto Networks Panorama software that discloses the token for the Panorama web interface administrator's session to a managed device when the Panorama administrator performs a context switch into that device. This vulnerability allows an attacker to gain privileged access to the Panorama web interface. An attacker requires some knowledge of managed firewalls to exploit this issue. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.17; PAN-OS 9.0 versions earlier than PAN-OS 9.0.11; PAN-OS 9.1 versions earlier than PAN-OS 9.1.5. Se presenta una vulnerabilidad de exposición de información en el software Panorama de Palo Alto Networks que revela el token de sesión del administrador de la interfaz web de Panorama a un dispositivo administrado cuando el administrador de Panorama lleva a cabo un cambio de contexto en ese dispositivo. • https://security.paloaltonetworks.com/CVE-2020-2022 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-269: Improper Privilege Management •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

An OS command injection and memory corruption vulnerability in the PAN-OS management web interface that allows authenticated administrators to disrupt system processes and potentially execute arbitrary code and OS commands with root privileges. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.4; PAN-OS 10.0 versions earlier than PAN-OS 10.0.1. Una vulnerabilidad de corrupción de memoria e inyección de comandos del Sistema Operativo en la interfaz web de administración de PAN-OS que permite a los administradores autenticados interrumpir los procesos del sistema y ejecutar potencialmente código arbitrario y comandos del Sistema Operativo con privilegios root. Este problema afecta: versiones PAN-OS 8.1 anteriores a PAN-OS 8.1.16; versiones PAN-OS 9.0 anteriores a PAN-OS 9.0.10; versiones PAN-OS 9.1 anteriores a PAN-OS 9.1.4; versiones PAN-OS 10.0 anteriores a PAN-OS 10.0.1 • https://security.paloaltonetworks.com/CVE-2020-2000 • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-121: Stack-based Buffer Overflow •