// For flags

CVE-2022-0030

PAN-OS: Authentication Bypass in Web Interface

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An authentication bypass vulnerability in the Palo Alto Networks PAN-OS 8.1 web interface allows a network-based attacker with specific knowledge of the target firewall or Panorama appliance to impersonate an existing PAN-OS administrator and perform privileged actions.

Una vulnerabilidad de omisión de autenticación en la interfaz web de Palo Alto Networks PAN-OS versión 8.1, permite a un atacante basado en la red con conocimientos específicos del firewall o dispositivo Panorama de destino hacerse pasar por un administrador de PAN-OS existente y llevar a cabo acciones privilegiadas

*Credits: Palo Alto Networks thanks the security researcher that discovered and reported this issue.
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-28 CVE Reserved
  • 2022-10-12 CVE Published
  • 2024-07-16 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-290: Authentication Bypass by Spoofing
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Paloaltonetworks
Search vendor "Paloaltonetworks"
Pan-os
Search vendor "Paloaltonetworks" for product "Pan-os"
>= 8.1.0 < 8.1.24
Search vendor "Paloaltonetworks" for product "Pan-os" and version " >= 8.1.0 < 8.1.24"
-
Affected