Palo Alto Networks Security Advisories

Found 263
VersionsAffectedUnaffected
10 NCVE-2024-3400 PAN-OS: Arbitrary File Creation Leads to OS Command Injection Vulnerability in GlobalProtect
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
➔ View additional products
none
< 11.1.0-h3, < 11.1.1-h1, < 11.1.2-h3
< 11.0.0-h3, < 11.0.1-h4, < 11.0.2-h4, < 11.0.3-h10, < 11.0.4-h1
< 10.2.0-h3, < 10.2.1-h2, < 10.2.2-h5, < 10.2.3-h13, < 10.2.4-h16, < 10.2.5-h6, < 10.2.6-h3, < 10.2.7-h8, < 10.2.8-h3, < 10.2.9-h1
none
none
none
All
>= 11.1.0-h3, >= 11.1.1-h1, >= 11.1.2-h3
>= 11.0.0-h3, >= 11.0.1-h4, >= 11.0.2-h4, >= 11.0.3-h10, >= 11.0.4-h1
>= 10.2.0-h3, >= 10.2.1-h2, >= 10.2.2-h5, >= 10.2.3-h13, >= 10.2.4-h16, >= 10.2.5-h6, >= 10.2.6-h3, >= 10.2.7-h8, >= 10.2.8-h3, >= 10.2.9-h1
All
All
all
2024-04-122024-05-03
8.3 NCVE-2024-3383 PAN-OS: Improper Group Membership Change Vulnerability in Cloud Identity Engine (CIE)
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
➔ View additional products
none
none
< 11.0.3
< 10.2.5
< 10.1.11
none
none
All
All
>= 11.0.3
>= 10.2.5
>= 10.1.11
All
all
2024-04-102024-04-10
8.2CVE-2024-3382 PAN-OS: Firewall Denial of Service (DoS) via a Burst of Crafted Packets
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
➔ View additional products
none
< 11.1.2
< 11.0.4
< 10.2.7-h3
none
none
none
All
>= 11.1.2
>= 11.0.4
>= 10.2.7-h3
All
All
all
2024-04-102024-04-10
8.2 NCVE-2024-3385 PAN-OS: Firewall Denial of Service (DoS) when GTP Security is Disabled
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
Prisma Access
none
none
< 11.0.3
< 10.2.8
< 10.1.12
< 9.1.17
< 9.0.17-h4
none
All
All
>= 11.0.3
>= 10.2.8
>= 10.1.12
>= 9.1.17
>= 9.0.17-h4
All
2024-04-102024-04-10
8.2 NCVE-2024-3384 PAN-OS: Firewall Denial of Service (DoS) via Malformed NTLM Packets
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.0.12
< 9.1.15-h1
< 9.0.17
< 8.1.24
none
All
All
All
>= 10.0.12
>= 9.1.15-h1
>= 9.0.17
>= 8.1.24
all
2024-04-102024-04-10
6.9 NCVE-2024-3386 PAN-OS: Predefined Decryption Exclusions Does Not Work as Intended
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
Prisma Access
none
none
< 11.0.1-h2, < 11.0.2
< 10.2.4-h2, < 10.2.5
< 10.1.9-h3, < 10.1.10
< 10.0.13
< 9.1.17
< 9.0.17-h2
none
All
All
>= 11.0.1-h2, >= 11.0.2
>= 10.2.4-h2, >= 10.2.5
>= 10.1.9-h3, >= 10.1.10
>= 10.0.13
>= 9.1.17
>= 9.0.17-h2
All
2024-04-102024-04-10
6CVE-2024-3387 PAN-OS: Weak Certificate Strength in Panorama Software Leads to Sensitive Information Disclosure
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
➔ View additional products
none
none
< 11.0.4 on Panorama
< 10.2.7-h3 on Panorama, < 10.2.8 on Panorama
< 10.1.12 on Panorama
none
none
All
All
>= 11.0.4 on Panorama
>= 10.2.7-h3 on Panorama, >= 10.2.8 on Panorama
>= 10.1.12 on Panorama
All
all
2024-04-102024-04-10
5.1CVE-2024-3388 PAN-OS: User Impersonation in GlobalProtect SSL VPN
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 11.0.3
< 10.2.7-h3
< 10.1.11-h4
< 9.1.17
< 9.0.17-h4
< 8.1.26
< 10.2.4
All
All
>= 11.0.3
>= 10.2.7-h3
>= 10.1.11-h4
>= 9.1.17
>= 9.0.17-h4
>= 8.1.26
>= 10.2.4
2024-04-102024-04-10
iPAN-SA-2024-0004 Informational Bulletin: OSS CVEs fixed in PAN-OS
PAN-OS
Versions prior to those listed above
Versions listed above
2024-04-10
iCVE-2024-3094 Informational: Impact of Malicious Code in XZ Tools and Libraries (CVE-2024-3094)
none
all
2024-04-012024-04-01
5.1CVE-2024-2433 PAN-OS: Improper Privilege Management Vulnerability in Panorama Software Leads to Availability Loss
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
Prisma Access
none
none
< 11.0.3 on Panorama
< 10.2.8 on Panorama
< 10.1.12 on Panorama
< 9.1.17 on Panorama
< 9.0.17-h4 on Panorama
none
All
All
>= 11.0.3 on Panorama
>= 10.2.8 on Panorama
>= 10.1.12 on Panorama
>= 9.1.17 on Panorama
>= 9.0.17-h4 on Panorama
All
2024-03-132024-03-13
6.3CVE-2024-0007 PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Panorama Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.1.6 on Panorama
< 10.0.11 on Panorama
< 9.1.16 on Panorama
< 9.0.17 on Panorama
< 8.1.24-h1 on Panorama, < 8.1.25 on Panorama
none
All
All on Panorama
All on Panorama
>= 10.1.6 on Panorama
>= 10.0.11 on Panorama
>= 9.1.16 on Panorama
>= 9.0.17 on Panorama
>= 8.1.24-h1 on Panorama, >= 8.1.25 on Panorama
all
2024-02-142024-02-14
5.4CVE-2024-0008 PAN-OS: Insufficient Session Expiration Vulnerability in the Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
Prisma Access
none
none
< 11.0.2
< 10.2.5
< 10.1.10-h1, < 10.1.11
< 10.0.12-h1, < 10.0.13
< 9.1.17
< 9.0.17-h2
none
All
All
>= 11.0.2
>= 10.2.5
>= 10.1.10-h1, >= 10.1.11
>= 10.0.12-h1, >= 10.0.13
>= 9.1.17
>= 9.0.17-h2
All
2024-02-142024-02-14
5.3CVE-2024-0009 PAN-OS: Improper IP Address Verification in GlobalProtect Gateway
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
➔ View additional products
none
none
< 11.0.1
< 10.2.4
none
none
All
All
>= 11.0.1
>= 10.2.4
All
all
2024-02-142024-02-14
5.1CVE-2024-0010 PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in GlobalProtect Portal
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
➔ View additional products
none
none
none
< 10.1.11-h1, < 10.1.12
< 9.1.17
< 9.0.17-h4
none
All
All
All
>= 10.1.11-h1, >= 10.1.12
>= 9.1.17
>= 9.0.17-h4
all
2024-02-142024-02-14
5.1CVE-2024-0011 PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.1.3
< 10.0.11
< 9.1.13
< 9.0.17
< 8.1.24
none
All
All
All
>= 10.1.3
>= 10.0.11
>= 9.1.13
>= 9.0.17
>= 8.1.24
all
2024-02-142024-02-24
iPAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS
PAN-OS
none
All
2024-02-14
6CVE-2023-48795 Impact of Terrapin SSH Attack
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
Prisma SD-WAN ION 6.2
Prisma SD-WAN ION 6.1
Prisma SD-WAN ION 5.6
< 11.1.3
< 11.0.7
< 10.2.11
All
All
All
< 6.2.4
< 6.1.8
< 5.6.19
>= 11.1.3 (ETA: beginning of May)
>= 11.0.7 (ETA: end of July)
>= 10.2.11 (ETA: end of June)
TBD
TBD
None
>= 6.2.4 (ETA: end of June)
>= 6.1.8
>= 5.6.19 (ETA: end of July)
2024-01-092024-03-29
7.5CVE-2023-6790 PAN-OS: DOM-Based Cross-Site Scripting (XSS) Vulnerability in the Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 11.0.1
< 10.2.4
< 10.1.9
< 10.0.12
< 9.1.16
< 9.0.17
< 8.1.25
none
All
All
>= 11.0.1
>= 10.2.4
>= 10.1.9
>= 10.0.12
>= 9.1.16
>= 9.0.17
>= 8.1.25
All
2023-12-132023-12-13
6.1CVE-2023-6791 PAN-OS: Plaintext Disclosure of External System Integration Credentials
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 11.0.1
< 10.2.4
< 10.1.9
< 10.0.12
< 9.1.16
< 9.0.17
< 8.1.24-h1
none
All
All
>= 11.0.1
>= 10.2.4
>= 10.1.9
>= 10.0.12
>= 9.1.16
>= 9.0.17
>= 8.1.24-h1
All
2023-12-132023-12-13
5.9CVE-2023-6792 PAN-OS: OS Command Injection Vulnerability in the XML API
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.1.6
< 10.0.12
< 9.1.15
< 9.0.17
< 8.1.24
none
All
All
All
>= 10.1.6
>= 10.0.12
>= 9.1.15
>= 9.0.17
>= 8.1.24
all
2023-12-132023-12-13
5.9CVE-2023-6794 PAN-OS: File Upload Vulnerability in the Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 9.1.14
< 9.0.17-h1
< 8.1.26
none
All
All
All
>= 9.1.14
>= 9.0.17-h1
>= 8.1.26
all
2023-12-132023-12-13
5.9CVE-2023-6795 PAN-OS: OS Command Injection Vulnerability in the Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.1.3
< 10.0.9
< 9.1.12
< 9.0.17
< 8.1.24-h1
none
All
All
All
>= 10.1.3
>= 10.0.9
>= 9.1.12
>= 9.0.17
>= 8.1.24-h1
all
2023-12-132023-12-13
5.1CVE-2023-6793 PAN-OS: XML API Keys Revoked by Read-Only PAN-OS Administrator
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 11.0.2
< 10.2.5
< 10.1.11
All
< 9.1.17
< 9.0.17-h4
none
none
All
All
>= 11.0.2
>= 10.2.5
>= 10.1.11
None
>= 9.1.17
>= 9.0.17-h4
All
All
2023-12-132023-12-13
4.8CVE-2023-6789 PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Web Interface
Cloud NGFW
PAN-OS 11.1
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 11.0.2
< 10.2.5
< 10.1.11
All
< 9.1.17
< 9.0.17-h4
< 8.1.26
none
All
All
>= 11.0.2
>= 10.2.5
>= 10.1.11
None
>= 9.1.17
>= 9.0.17-h4
>= 8.1.26
All
2023-12-132023-12-13
iCVE-2023-38545 Impact of curl and libcurl Vulnerabilities (CVE-2023-38545, CVE-2023-38546)
none
all
2023-10-122023-10-31
iCVE-2023-44487 Impact of Rapid Reset and HTTP/2 DoS Vulnerabilities (CVE-2023-44487, CVE-2023-35945)
none
all
2023-10-112023-10-25
0CVE-2023-4863 Impact of libwebp Vulnerability CVE-2023-4863
PAN-OS
none
All
2023-10-022023-10-02
8.2 NCVE-2023-38802 PAN-OS: Denial-of-Service (DoS) Vulnerability in BGP Software
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
Prisma SD-WAN ION 6.2
Prisma SD-WAN ION 6.1
Prisma SD-WAN ION 5.6
none
< 11.0.3
< 10.2.6
< 10.1.11
< 9.1.16-h3
< 9.0.17-h4
< 8.1.26
Customers whose most recent software upgrade was before 09/30
< 6.2.3
< 6.1.5
none
All
>= 11.0.3
>= 10.2.6
>= 10.1.11
>= 9.1.16-h3
>= 9.0.17-h4
>= 8.1.26
Customers who have received a software upgrade or are using new software on or after 09/30
>= 6.2.3
>= 6.1.5
All
2023-09-132024-01-18
iPAN-SA-2023-0004 Informational Bulletin: Impact of TunnelCrack Vulnerabilities (CVE-2023-36671, CVE-2023-36672, CVE-2023-35838, and CVE-2023-36673)
PAN-OS with GlobalProtect app on Android and ChromeOS
PAN-OS with GlobalProtect app on iOS
PAN-OS with GlobalProtect app on Windows, macOS, and Linux
Prisma Access with GlobalProtect app on Android and ChromeOS
Prisma Access with GlobalProtect app on iOS
Prisma Access with GlobalProtect app on Windows, macOS, and Linux
LocalNet: None, ServerIP: Gateways with address set as an FQDN
LocalNet: Third-party apps with the "Local Network" permission enabled and Apple apps, ServerIP: Gateways with address set as an FQDN
LocalNet: Configurations allowing local network access, ServerIP: Gateways with address set as an FQDN
None
LocalNet: Third-party apps with the "Local Network" permission enabled and Apple apps, ServerIP: None
LocalNet: Configurations allowing local network access, ServerIP: None
LocalNet: All, ServerIP: Gateways with address set as an IP
LocalNet: Third-party apps with the "Local Network" permission disabled, ServerIP: Gateways with address set as an IP
LocalNet: "No direct access to local network" enabled, ServerIP: Gateways with address set as an IP
All
LocalNet: Third-party apps with the "Local Network" permission disabled, ServerIP: All
LocalNet: "No direct access to local network" enabled, ServerIP: All
2023-08-172023-09-26
5.5CVE-2023-38046 PAN-OS: Read System Files and Resources During Configuration Commit
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
➔ View additional products
none
< 11.0.1
< 10.2.4
none
none
none
All
>= 11.0.1
>= 10.2.4
All
All
all
2023-07-122023-07-12
iPAN-SA-2023-0003 Informational Bulletin: Impact of MOVEit Vulnerabilities (CVE-2023-34362, CVE-2023-35036, CVE-2023-35708)
none
all
2023-06-162023-06-20
5.4CVE-2023-0010 PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 10.2.2
< 10.1.6
< 10.0.11
< 9.1.16
< 9.0.17
< 8.1.24
none
All
All
>= 10.2.2
>= 10.1.6
>= 10.0.11
>= 9.1.16
>= 9.0.17
>= 8.1.24
All
2023-06-142023-06-29
6.5CVE-2023-0007 PAN-OS: Stored Cross-Site Scripting (XSS) Vulnerability in the Panorama Web Interface
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
➔ View additional products
none
none
none
< 10.0.7 on Panorama
< 9.1.16 on Panorama
< 9.0.17 on Panorama
< 8.1.25 on Panorama
none
All
All
All
>= 10.0.7 on Panorama
>= 9.1.16 on Panorama
>= 9.0.17 on Panorama
>= 8.1.25 on Panorama
all
2023-05-102023-05-10
4.4CVE-2023-0008 PAN-OS: Local File Disclosure Vulnerability in the PAN-OS Web Interface
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
< 11.0.1
< 10.2.4
< 10.1.10
< 10.0.12
< 9.1.16
< 9.0.17
< 8.1.25
none
All
>= 11.0.1
>= 10.2.4
>= 10.1.10
>= 10.0.12
>= 9.1.16
>= 9.0.17
>= 8.1.25
All
2023-05-102023-05-11
6.5CVE-2023-0004 PAN-OS: Local File Deletion Vulnerability
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
none
< 10.1.6
< 10.0.11
< 9.1.15
< 9.0.17
< 8.1.24
none
All
All
All
>= 10.1.6
>= 10.0.11
>= 9.1.15
>= 9.0.17
>= 8.1.24
All
2023-04-122023-04-19
4.1CVE-2023-0005 PAN-OS: Exposure of Sensitive Information Vulnerability
Cloud NGFW
PAN-OS 11.0
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access
none
none
< 10.2.3
< 10.1.8
< 10.0.12
< 9.1.15
< 9.0.17
< 8.1.24
none
All
All
>= 10.2.3
>= 10.1.8
>= 10.0.12
>= 9.1.15
>= 9.0.17
>= 8.1.24
All
2023-04-122023-04-12
iCVE-2023-22809 Impact of Sudo Vulnerability CVE-2023-22809
none
all
2023-02-082023-02-08
iPAN-SA-2023-0001 Impact of OpenSSL Vulnerabilities Disclosed Feb 7, 2023
none
all
2023-02-082023-02-08
iPAN-SA-2022-0007 Impact of OpenSSL 3.0 Vulnerability CVE-2022-3996
none
all
2022-12-232022-12-23
iCVE-2022-42889 Impact of Apache Text Commons Vulnerability CVE-2022-42889
none
all
2022-11-092022-11-09
iPAN-SA-2022-0006 Impact of OpenSSL 3.0 Vulnerabilities CVE-2022-3786 and CVE-2022-3602
none
all
2022-10-312022-11-09
8.1CVE-2022-0030 PAN-OS: Authentication Bypass in Web Interface
Cloud NGFW
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 8.1
➔ View additional products
none
none
none
< 8.1.24
none
All
All
All
>= 8.1.24
all
2022-10-122022-10-12
0CVE-2022-28199 Informational: PAN-OS: Impact of the NVIDIA Dataplane Development Kit (DPDK) Vulnerability CVE-2022-28199
none
all
2022-09-142022-09-14
8.6 NCVE-2022-0028 PAN-OS: Reflected Amplification Denial-of-Service (DoS) Vulnerability in URL Filtering
Cloud NGFW
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 3.1
Prisma Access 3.0
➔ View additional products
none
< 10.2.2-h2
< 10.1.6-h6
< 10.0.11-h1
< 9.1.14-h4
< 9.0.16-h3
< 8.1.23-h1
none
none
none
All
>= 10.2.2-h2
>= 10.1.6-h6
>= 10.0.11-h1
>= 9.1.14-h4
>= 9.0.16-h3
>= 8.1.23-h1
All
All
all
2022-08-102022-08-19
7.2CVE-2022-0024 PAN-OS: Improper Neutralization Vulnerability Leads to Unintended Program Execution During Configuration Commit
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.1.5
< 10.0.10
< 9.1.13
< 9.0.16
< 8.1.23
>= 10.2.0
>= 10.1.5
>= 10.0.10
>= 9.1.13
>= 9.0.16
>= 8.1.23
2022-05-112022-05-11
5.9CVE-2022-0023 PAN-OS: Denial-of-Service (DoS) Vulnerability in DNS Proxy
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 3.0
Prisma Access 2.2
Prisma Access 2.1
none
< 10.1.5
< 10.0.10
< 9.1.13
< 9.0.16
< 8.1.22
none
none
none
10.2.*
>= 10.1.5
>= 10.0.10
>= 9.1.13
>= 9.0.16
>= 8.1.22
Preferred, Innovation
Preferred
Preferred, Innovation
2022-04-132022-04-13
7.5 NCVE-2022-0778 Impact of the OpenSSL Infinite Loop Vulnerability CVE-2022-0778
Cortex XDR Agent 7.7
Cortex XDR Agent 7.6
Cortex XDR Agent 7.5-CE
Cortex XDR Agent 7.5
Cortex XDR Agent 7.4
Cortex XDR Agent 6.1
Cortex XSOAR
GlobalProtect App 6.0
GlobalProtect App 5.3
GlobalProtect App 5.2
GlobalProtect App 5.1
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 3.1
Prisma Access 3.0
Prisma Access 2.2
Prisma Access 2.1
Prisma Cloud
< 7.7.0.60725 on Windows, < 7.7.0.2356 on macOS, < 7.7.0.59559 on Linux
< 7.6.2.60545 on Windows, < 7.6.2.2311 on macOS, < 7.6.2.59612 on Linux
< 7.5.100.60642 on Windows, < 7.5.100.2276 on macOS, < 7.5.100.59687 on Linux
< 7.5.3.60113 on Windows, < 7.5.3.2265 on macOS, < 7.5.3.59465 on Linux
7.4.*
< 6.1.9.61370 on Windows, < 6.1.7.1690 on macOS, < 6.1.7.60245 on Linux
none
< 6.0.1 on Windows and macOS, < 6.0.2 on Android and iOS
< 5.3.4
< 5.2.12
< 5.1.11
< 10.2.1
< 10.1.5-h1
< 10.0.10
< 9.1.13-h3
< 9.0.16-h2
< 8.1.23
Preferred, Innovation
Preferred, Innovation
Preferred
Preferred, Innovation
none
>= 7.7.0.60725 on Windows, >= 7.7.0.2356 on macOS, >= 7.7.0.59559 on Linux
>= 7.6.2.60545 on Windows, >= 7.6.2.2311 on macOS, >= 7.6.2.59612 on Linux
>= 7.5.100.60642 on Windows, >= 7.5.100.2276 on macOS, >= 7.5.100.59687 on Linux
>= 7.5.3.60113 on Windows, >= 7.5.3.2265 on macOS, >= 7.5.3.59465 on Linux
none
>= 6.1.9.61370 on Windows, >= 6.1.7.1690 on macOS, >= 6.1.7.60245 on Linux
all
>= 6.0.1 on Windows and macOS, >= 6.0.2 on Android and iOS
>= 5.3.4
>= 5.2.12
>= 5.1.11
>= 10.2.1
>= 10.1.5-h1
>= 10.0.10
>= 9.1.13-h3
>= 9.0.16-h2
>= 8.1.23
none
none
none
none
all
2022-03-312022-06-24
0CVE-2022-22963 Informational: Impact of Spring Vulnerabilities CVE-2022-22963 and CVE-2022-22965
none
all
2022-03-312022-04-25
4.1CVE-2022-0022 PAN-OS: Use of a Weak Cryptographic Algorithm for Stored Password Hashes
PAN-OS 10.2
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 3.0
➔ View additional products
none
none
< 10.0.7
< 9.1.11
< 9.0.17
< 8.1.21
none
none
10.2.*
10.1.*
>= 10.0.7
>= 9.1.11
>= 9.0.17
>= 8.1.21
Preferred, Innovation
all
2022-03-092022-03-09
0CVE-2021-44142 Informational: Impact of the Samba Vulnerability CVE-2021-44142 on PAN-OS
PAN-OS
Prisma Access
none
none
all
all
2022-03-092022-03-09
6.5CVE-2022-0011 PAN-OS: URL Category Exceptions Match More URLs Than Intended in URL Filtering
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 3.0
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8
< 9.1.12
9.0.*
< 8.1.21
none
Preferred
Preferred, Innovation
>= 10.1.3
>= 10.0.8
>= 9.1.12
none
>= 8.1.21
Preferred, Innovation
none
none
2022-02-092022-03-09
9.8 NCVE-2021-44228 Impact of Log4j Vulnerabilities CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, and CVE-2021-44832
Bridgecrew
Cortex Data Lake
Cortex XDR Agent
Exact Data Matching CLI
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
➔ View additional products
none
none
none
< 2.1
< 10.0.8-h8 on Panorama
< 9.1.12-h3 on Panorama
< 9.0.15 on Panorama
none
all
all
all
>= 2.1
>= 10.0.8-h8 on Panorama
>= 9.1.12-h3 on Panorama
>= 9.0.15 on Panorama
all
2021-12-102022-01-22
0CVE-2021-41617 Informational: Impact of the OpenSSH Vulnerability CVE-2021-41617 on PAN-OS
PAN-OS
Prisma SD-WAN ION
none
none
all
all
2021-11-302021-11-30
9.8 NCVE-2021-3064 PAN-OS: Memory Corruption Vulnerability in GlobalProtect Portal and Gateway Interfaces
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 8.1
➔ View additional products
none
none
none
< 8.1.17
none
10.1.*
10.0.*
9.1.*
>= 8.1.17
all
2021-11-102021-11-10
8.8CVE-2021-3058 PAN-OS: OS Command Injection Vulnerability in Web Interface XML API
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8
< 9.1.11-h2
< 9.0.14-h3
< 8.1.20-h1
none
none
>= 10.1.3
>= 10.0.8
>= 9.1.11-h2
>= 9.0.14-h3
>= 8.1.20-h1
all
all
2021-11-102021-11-10
8.8CVE-2021-3056 PAN-OS: Memory Corruption Vulnerability in GlobalProtect Clientless VPN During SAML Authentication
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
none
< 10.0.1
< 9.1.9
< 9.0.14
< 8.1.20
none
Preferred
10.1.*
>= 10.0.1
>= 9.1.9
>= 9.0.14
>= 8.1.20
all
Innovation
2021-11-102021-11-10
8.1CVE-2021-3059 PAN-OS: OS Command Injection Vulnerability When Performing Dynamic Updates
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8
< 9.1.11-h2
< 9.0.14-h3
< 8.1.20-h1
none
none
>= 10.1.3
>= 10.0.8
>= 9.1.11-h2
>= 9.0.14-h3
>= 8.1.20-h1
all
all
2021-11-102021-11-17
8.1CVE-2021-3060 PAN-OS: OS Command Injection in Simple Certificate Enrollment Protocol (SCEP)
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8
< 9.1.11-h2
< 9.0.14-h3
< 8.1.20-h1
none
Preferred, Innovation
>= 10.1.3
>= 10.0.8
>= 9.1.11-h2
>= 9.0.14-h3
>= 8.1.20-h1
all
none
2021-11-102022-08-06
8.1CVE-2021-3062 PAN-OS: Improper Access Control Vulnerability Exposing AWS Instance Metadata Endpoint to GlobalProtect Users
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
none
< 10.0.8 on VM-Series
< 9.1.11 on VM-Series
< 9.0.14 on VM-Series
< 8.1.20 on VM-Series
none
none
10.1.* on VM-Series
>= 10.0.8 on VM-Series
>= 9.1.11 on VM-Series
>= 9.0.14 on VM-Series
>= 8.1.20 on VM-Series
all
all
2021-11-102021-11-17
7.5 NCVE-2021-3063 PAN-OS: Denial-of-Service (DoS) Vulnerability in GlobalProtect Portal and Gateway Interfaces
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8-h4
< 9.1.11-h3
< 9.0.14-h4
< 8.1.21
none
none
>= 10.1.3
>= 10.0.8-h4
>= 9.1.11-h3
>= 9.0.14-h4
>= 8.1.21
all
all
2021-11-102021-12-09
6.4CVE-2021-3061 PAN-OS: OS Command Injection Vulnerability in the Command Line Interface (CLI)
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
< 10.1.3
< 10.0.8
< 9.1.11-h2
< 9.0.14-h3
< 8.1.20-h1
none
none
>= 10.1.3
>= 10.0.8
>= 9.1.11-h2
>= 9.0.14-h3
>= 8.1.20-h1
all
all
2021-11-102021-11-23
3.7CVE-2020-1968 PAN-OS: Impact of the Raccoon Attack Vulnerability CVE-2020-1968
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
Prisma Access 2.2
Prisma Access 2.1
Prisma Access 2.0
none
none
9.1.*
9.0.*
8.1.*
none
Preferred
Preferred
10.1.*
10.0.*
none
none
none
Preferred
Innovation
Innovation
2021-10-132021-11-01
8.1CVE-2020-10188 PAN-OS: Impact of Telnet Remote-Code-Execution (RCE) Vulnerability (CVE-2020-10188)
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.6
< 9.1.9
< 9.0.14
< 8.1.20
10.1.*
>= 10.0.6
>= 9.1.9
>= 9.0.14
>= 8.1.20
2021-09-082021-09-08
8CVE-2021-3052 PAN-OS: Reflected Cross-Site Scripting (XSS) in Web Interface
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.2
< 9.1.10
< 9.0.14
< 8.1.20
10.1.*
>= 10.0.2
>= 9.1.10
>= 9.0.14
>= 8.1.20
2021-09-082021-09-12
7.5 NCVE-2021-3053 PAN-OS: Exceptional Condition Denial-of-Service (DoS)
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.5
< 9.1.9
< 9.0.14
< 8.1.20
10.1.*
>= 10.0.5
>= 9.1.9
>= 9.0.14
>= 8.1.20
2021-09-082021-09-13
7.2CVE-2021-3054 PAN-OS: Unsigned Code Execution During Plugin Installation Race Condition Vulnerability
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.1.2
< 10.0.7
< 9.1.11
< 9.0.14
< 8.1.20
>= 10.1.2
>= 10.0.7
>= 9.1.11
>= 9.0.14
>= 8.1.20
2021-09-082021-09-12
6.5CVE-2021-3055 PAN-OS: XML External Entity (XXE) Reference Vulnerability in the PAN-OS Web Interface
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.6
< 9.1.10
< 9.0.14
< 8.1.20
10.1.*
>= 10.0.6
>= 9.1.10
>= 9.0.14
>= 8.1.20
2021-09-082021-09-12
8.8CVE-2021-3050 PAN-OS: OS Command Injection Vulnerability in Web Interface
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
>= 10.1.0
>= 10.0.0
>= 9.1.4
>= 9.0.10
none
>= 10.1.2
>= 10.0.8
>= 9.1.11
>= 9.0.15
8.1.*
2021-08-112021-08-11
6.8CVE-2021-3046 PAN-OS: Improper SAML Authentication Vulnerability in GlobalProtect Portal
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.5
< 9.1.9
< 9.0.14
< 8.1.19
10.1.*
>= 10.0.5
>= 9.1.9
>= 9.0.14
>= 8.1.19
2021-08-112021-08-11
5.9CVE-2021-3048 PAN-OS: Invalid URLs in an External Dynamic List (EDL) can Lead to Firewall Outage
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.5
< 9.1.9
< 9.0.14
none
10.1.*
>= 10.0.5
>= 9.1.9
>= 9.0.14
8.1.*
2021-08-112021-08-11
4.9CVE-2021-3045 PAN-OS: OS Command Argument Injection in Web Interface
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
none
< 9.1.10
< 9.0.14
< 8.1.19
10.1.*
10.0.*
>= 9.1.10
>= 9.0.14
>= 8.1.19
2021-08-112021-08-11
4.2CVE-2021-3047 PAN-OS: Weak Cryptography Used in Web Interface Authentication
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 10.0.4
< 9.1.10
< 9.0.14
< 8.1.19
10.1.*
>= 10.0.4
>= 9.1.10
>= 9.0.14
>= 8.1.19
2021-08-112021-08-11
iPAN-SA-2021-0003 Informational: Impact of the NAME:WRECK DNS vulnerabilities
PAN-OS
Prisma SD-WAN (CloudGenix)
none
none
all
all
2021-05-102021-05-12
4.4CVE-2021-3036 PAN-OS: Administrator secrets are logged in web server logs when using the PAN-OS XML API incorrectly
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.6
< 9.0.12
< 8.1.19
>= 10.0.1
>= 9.1.6
>= 9.0.12
>= 8.1.19
2021-04-142021-04-14
2.3CVE-2021-3037 PAN-OS: Secrets for scheduled configuration exports are logged in system logs
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 9.1.4
< 9.0.13
< 8.1.19
>= 10.0.0
>= 9.1.4
>= 9.0.13
>= 8.1.19
2021-04-142021-04-14
iCVE-2021-28041 PAN-OS: Informational: Impact of the OpenSSH vulnerability CVE-2021-28041
PAN-OS
none
all
2021-03-242021-04-14
0CVE-2020-27619 Informational: Impact of Python Test Suite Vulnerability CVE-2020-27619
Cortex XSOAR
PAN-OS
none
none
all
all
2021-02-102021-02-10
0CVE-2021-3156 Informational: Impact of Sudo Vulnerability CVE-2021-3156
PAN-OS
Prisma Cloud Compute
Prisma SD-WAN (CloudGenix)
none
none
none
all
all
all
2021-02-102021-12-01
0PAN-SA-2021-0002 Informational: PAN-OS: NAT slipstreaming v1.0 and v2.0 attacks
PAN-OS
none
all
2021-02-102021-03-10
4.4CVE-2021-3032 PAN-OS: Configuration secrets for log forwarding may be logged in system logs
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.4
< 9.0.12
< 8.1.18
>= 10.0.1
>= 9.1.4
>= 9.0.12
>= 8.1.18
2021-01-132021-01-13
4.3CVE-2021-3031 PAN-OS: Information exposure in Ethernet data frame construction (Etherleak)
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.1.5 on PA-220, PA-800, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series
< 9.0.12 on PA-220, PA-800, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series
< 8.1.18 on PA-200, PA-220, PA-500, PA-5000 Series, PA-800, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series
8.0.* on PA-200, PA-220, PA-500, PA-5000 Series, PA-800, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series
7.1.* on PA-200, PA-220, PA-500, PA-5000 Series, PA-800, PA-2000 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series
10.0.*
>= 9.1.5
>= 9.0.12
>= 8.1.18
none
none
2021-01-132021-01-19
0PAN-SA-2020-0011 Informational: Impact of OpenSSL vulnerability CVE-2020-1971
Cortex XSOAR
GlobalProtect App
PAN-OS
none
none
none
all
all
all
2020-12-092020-12-09
8.2 NCVE-2020-2050 PAN-OS: Authentication bypass vulnerability in GlobalProtect client certificate verification
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.5
< 9.0.11
< 8.1.17
>= 10.0.1
>= 9.1.5
>= 9.0.11
>= 8.1.17
2020-11-112020-11-19
7.5CVE-2020-2022 PAN-OS: Panorama session disclosure during context switch into managed device
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 9.1.5
< 9.0.11
< 8.1.17
10.0.*
>= 9.1.5
>= 9.0.11
>= 8.1.17
2020-11-112020-11-11
7.2CVE-2020-2000 PAN-OS: OS command injection and memory corruption vulnerability
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.4
< 9.0.10
< 8.1.16
>= 10.0.1
>= 9.1.4
>= 9.0.10
>= 8.1.16
2020-11-112020-11-13
5.3 NCVE-2020-1999 PAN-OS: Threat signatures are evaded by specifically crafted packets
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.1.5
< 9.0.11
< 8.1.17
8.0.*
7.1.*
10.0.*
>= 9.1.5
>= 9.0.11
>= 8.1.17
none
none
2020-11-112020-11-11
3.3CVE-2020-2048 PAN-OS: System proxy passwords may be logged in clear text while viewing system state
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 9.1.2
< 9.0.11
< 8.1.17
10.0.*
>= 9.1.2
>= 9.0.11
>= 8.1.17
2020-11-112020-11-11
9.8 NCVE-2020-2040 PAN-OS: Buffer overflow when Captive Portal or Multi-Factor Authentication (MFA) is enabled
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
none
< 9.1.3
< 9.0.9
< 8.1.15
8.0.*
>= 10.0.0
>= 9.1.3
>= 9.0.9
>= 8.1.15
none
2020-09-092020-09-09
8.8CVE-2020-2036 PAN-OS: Reflected Cross-Site Scripting (XSS) vulnerability in management web interface
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
none
< 9.0.9
< 8.1.16
>= 10.0.0
>= 9.1.0
>= 9.0.9
>= 8.1.16
2020-09-092021-02-12
7.5 NCVE-2020-2041 PAN-OS: Management web interface denial-of-service (DoS)
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
none
none
none
< 8.1.16
8.0.*
10.0.*
9.1.*
9.0.*
>= 8.1.16
none
2020-09-092020-09-09
7.2CVE-2020-2042 PAN-OS: Buffer overflow in the management web interface
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
none
none
none
>= 10.0.1
9.1.*
9.0.*
8.1.*
2020-09-092020-09-09
7.2CVE-2020-2037 PAN-OS: OS command injection vulnerability in the management web interface
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 9.1.3
< 9.0.10
< 8.1.16
>= 10.0.0
>= 9.1.3
>= 9.0.10
>= 8.1.16
2020-09-092021-02-12
7.2CVE-2020-2038 PAN-OS: OS command injection vulnerability in the management web interface
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.4
< 9.0.10
none
>= 10.0.1
>= 9.1.4
>= 9.0.10
8.1.*
2020-09-092021-02-12
5.3 NCVE-2020-2039 PAN-OS: Management web interface denial-of-service (DoS) through unauthenticated file upload
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 10.0.1
< 9.1.4
< 9.0.10
< 8.1.16
>= 10.0.1
>= 9.1.4
>= 9.0.10
>= 8.1.16
2020-09-092021-02-12
3.3CVE-2020-2043 PAN-OS: Passwords may be logged in clear text when using after-change-detail custom syslog field for config logs
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
none
< 9.1.4
< 9.0.10
< 8.1.16
>= 10.0.0
>= 9.1.4
>= 9.0.10
>= 8.1.16
2020-09-092020-09-09
3.3CVE-2020-2044 PAN-OS: Passwords may be logged in clear text while storing operational command (op command) history
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
< 9.1.3
< 9.0.10
< 8.1.16
8.0.*
>= 9.1.3
>= 9.0.10
>= 8.1.16
none
2020-09-092020-09-09
3CVE-2020-2035 PAN-OS: URL filtering policy is not enforced on TLS handshakes for decrypted HTTPS sessions
PAN-OS 10.1
PAN-OS 10.0
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
10.1.* without CTD inspection enabled
10.0.*
9.1.*
9.0.*
8.1.*
10.1.* with CTD inspection enabled
none
none
none
none
2020-08-122021-07-20
iPAN-SA-2020-0008 Informational: BootHole Vulnerability Impact on Palo Alto Networks PAN-OS Software
PAN-OS
none
all
2020-08-122020-08-12
8.1CVE-2020-2034 PAN-OS: OS command injection vulnerability in GlobalProtect portal
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.3
< 9.0.9
< 8.1.15
8.0.*
7.1.*
>= 9.1.3
>= 9.0.9
>= 8.1.15
none
none
2020-07-082020-07-10
7.2CVE-2020-2030 PAN-OS: OS command injection vulnerability in the management interface
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
none
< 8.1.15
8.0.*
7.1.*
>= 9.1.0
>= 9.0.0
>= 8.1.15
none
none
2020-07-082020-07-08
4.9CVE-2020-2031 PAN-OS: Integer underflow in the management interface
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
< 9.1.3
none
none
>= 9.1.3
9.0.*
8.1.*
2020-07-082020-07-08
4.8CVE-2020-1982 PAN-OS: TLS 1.0 usage for certain communications with Palo Alto Networks cloud delivered services
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.3
< 9.0.9
< 8.1.14
8.0.*
none
>= 9.1.3
>= 9.0.9
>= 8.1.14
none
7.1.*
2020-07-082023-05-10
0PAN-SA-2020-0007 Informational: Third-party or open source vulnerabilities that do not impact Palo Alto Networks Products
PAN-OS all
none
all
2020-07-082022-04-05
10 NCVE-2020-2021 PAN-OS: Authentication Bypass in SAML Authentication
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.3
< 9.0.9
< 8.1.15
8.0.*
none
>= 9.1.3
>= 9.0.9
>= 8.1.15
none
7.1.*
2020-06-292020-06-29
7.2CVE-2020-2029 PAN-OS: OS command injection vulnerability in management interface certificate generator
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
none
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.0
>= 9.0.0
>= 8.1.13
none
>= 7.1.26
2020-06-102020-06-10
7.2CVE-2020-2028 PAN-OS: OS command injection vulnerability in FIPS-CC mode certificate verification
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.13
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.13
none
none
2020-06-102020-06-10
7.2CVE-2020-2027 PAN-OS: Buffer overflow in authd authentication response
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.13
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.13
none
none
2020-06-102020-06-10
9CVE-2020-2018 PAN-OS: Panorama authentication bypass vulnerability
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.6
< 8.1.12
8.0.*
< 7.1.26
>= 9.0.6
>= 8.1.12
none
>= 7.1.26
2020-05-132020-05-13
8.8CVE-2020-2015 PAN-OS: Buffer overflow in the management server
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.1
< 9.0.7
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.1
>= 9.0.7
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
8.8CVE-2020-2017 PAN-OS: DOM-Based cross site scripting vulnerability in management web interface
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.0
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
8.8CVE-2020-2014 PAN-OS: OS injection vulnerability in PAN-OS management server
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
8.3CVE-2020-2013 PAN-OS: Panorama context switch session cookie disclosure
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.1
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.1
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
8.1CVE-2020-2002 PAN-OS: Spoofed Kerberos key distribution center authentication bypass
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
8.1CVE-2020-2001 PAN-OS: Panorama External control of file vulnerability leads to privilege escalation
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.6
< 8.1.12
8.0.*
7.1.*
>= 9.0.6
>= 8.1.12
none
none
2020-05-132020-09-11
7.8PAN-SA-2020-0005 PAN-OS: OpenSSH software upgraded to resolve multiple vulnerabilities
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.1
< 8.1.13
8.0.*
< 7.1.26
>= 9.0.1
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
7.5 NCVE-2020-2011 PAN-OS: Panorama registration denial of service
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-20
7.5 NPAN-SA-2020-0006 PAN-OS: Nginx software upgraded to resolve multiple vulnerabilities
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
7.5 NCVE-2020-2012 PAN-OS: Panorama: XML external entity reference ('XXE') vulnerability leads the to information leak
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.13
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.13
none
none
2020-05-132020-05-13
7.2CVE-2020-2006 PAN-OS: Buffer overflow in management server payload parser
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 8.1.14
8.0.*
7.1.*
>= 8.1.14
none
none
2020-05-132020-05-13
7.2CVE-2020-2007 PAN-OS: OS command injection in management server
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
7.2CVE-2020-2008 PAN-OS: OS command injection or arbitrary file deletion vulnerability
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
none
< 8.1.14
8.0.*
7.1.*
>= 9.1.0
>= 9.0.0
>= 8.1.14
none
none
2020-05-132020-05-13
7.2CVE-2020-2009 PAN-OS: Panorama SD WAN arbitrary file creation
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
7.2CVE-2020-2010 PAN-OS: Authenticated user command injection vulnerability
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
7.1CVE-2020-2005 PAN-OS: GlobalProtect Clientless VPN session hijacking
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.7
< 8.1.13
8.0.*
< 7.1.26
>= 9.0.7
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
7CVE-2020-2016 PAN-OS: Temporary file race condition vulnerability in PAN-OS leads to local privilege escalation
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.0
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
6.5CVE-2020-2003 PAN-OS: Authenticated administrator can delete arbitrary system file
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.1
< 9.0.7
< 8.1.14
8.0.*
7.1.*
>= 9.1.1
>= 9.0.7
>= 8.1.14
none
none
2020-05-132020-05-13
5.4CVE-2020-1998 PAN-OS: Improper SAML SSO authorization of shared local users
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.1
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.1
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
5.3 NCVE-2017-7529 PAN-OS: Nginx integer overflow may lead to information leak
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.6
< 8.1.13
8.0.*
< 7.1.26
>= 9.1.0
>= 9.0.6
>= 8.1.13
none
>= 7.1.26
2020-05-132020-05-13
5.3 NCVE-2020-1996 PAN-OS: Panorama management server log injection
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.9
< 8.1.14
8.0.*
7.1.*
>= 9.0.9
>= 8.1.14
none
none
2020-05-132020-05-29
5.3 NCVE-2020-1997 PAN-OS: GlobalProtect registration open redirect
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
none
none
< 8.0.14
< 7.1.26
>= 9.1.0
>= 9.0.0
>= 8.1.0
>= 8.0.14
>= 7.1.26
2020-05-132020-05-13
4.9CVE-2020-1995 PAN-OS: Management server rasmgr denial of service
PAN-OS 9.1
< 9.1.2
>= 9.1.2
2020-05-132020-05-13
4.1CVE-2020-1994 PAN-OS: Predictable temporary file vulnerability
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.7
< 8.1.13
8.0.*
7.1.*
>= 9.1.0
>= 9.0.7
>= 8.1.13
none
none
2020-05-132020-05-13
3.7CVE-2020-1993 PAN-OS: GlobalProtect Portal PHP session fixation vulnerability
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.8
< 8.1.14
8.0.*
7.1.*
>= 9.1.0
>= 9.0.8
>= 8.1.14
none
none
2020-05-132020-05-13
0PAN-SA-2020-0004 Informational: Third-party or open source vulnerabilities that do not affect PAN-OS
PAN-OS
none
all
2020-05-132020-05-13
8.1CVE-2020-1992 PAN-OS on PA-7000 Series: Varrcvr daemon network-based denial of service or privilege escalation
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.1.2 on PA-7000 series with LFC
< 9.0.7 on PA-7000 series with LFC
none
none
none
>= 9.1.2 on PA-7000 series with LFC
>= 9.0.7 on PA-7000 series with LFC
8.1.*
8.0.*
7.1.*
2020-04-082020-04-08
7.2CVE-2020-1990 PAN-OS: Buffer overflow in the management server
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 7.1
< 9.0.7
< 8.1.13
none
>= 9.0.7
>= 8.1.13
7.1.*
2020-04-082020-04-08
6.8PAN-SA-2020-0002 PAN-OS: OpenSSH software upgraded to resolve multiple vulnerabilities
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.7
< 8.1.13
8.0.*
< 7.1.26
>= 9.0.7
>= 8.1.13
none
>= 7.1.26
2020-04-08
0PAN-SA-2020-0003 Informational: Third-party or open source vulnerabilities that do not affect Palo Alto Networks Products
PAN-OS
none
all
2020-04-08
8.1CVE-2020-1979 PAN-OS: A format string vulnerability in PAN-OS log daemon (logd) on Panorama allows local privilege escalation
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 7.1
none
none
< 8.1.13
none
>= 9.1.0
>= 9.0.0
>= 8.1.13
>= 7.1.0
2020-03-112020-05-12
7.8CVE-2020-1980 PAN-OS: Shell injection vulnerability in PAN-OS CLI allows execution of shell commands
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 7.1
none
none
< 8.1.13
none
>= 9.1.0
>= 9.0.0
>= 8.1.13
>= 7.1.0
2020-03-112020-03-11
7CVE-2020-1981 PAN-OS: Predictable temporary filename vulnerability allows local privilege escalation
PAN-OS 9.1
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 7.1
none
none
< 8.1.13
none
>= 9.1.0
>= 9.0.0
>= 8.1.13
>= 7.1.0
2020-03-112020-03-11
6.8CVE-2020-1975 Missing XML Validation in PAN-OS Web Interface
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
< 9.0.6
< 8.1.12
none
none
>= 9.0.6
>= 8.1.12
8.0.*
7.1.*
2020-02-12
10 NCVE-2019-17440 PAN-OS on PA-7000 Series: Improper restriction of communication to Log Forwarding Card (LFC) allows root access
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
< 9.0.5-h3 on PA-7000 Series with 2nd Generation SMC
none
none
>= 9.0.6, 9.0.5-h3 on PA-7000 Series with 2nd Generation SMC
8.1
8.0
2019-12-19
7.8CVE-2019-17437 PAN-OS: Custom-role users may escalate privileges
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS
< 9.0.5
< 8.1.11
< 8.0.20
< 7.1.25
none
>= 9.0.5
>= 8.1.11
>= 8.0.20
>= 7.1.25
none
2019-12-04
5.9CVE-2019-1559 OpenSSL vulnerability CVE-2019-1559 has been resolved in PAN-OS
PAN-OS all
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
< 9.0.2
< 8.1.8
< 8.0.20
< 7.1.25
none
>= 9.0.2
>= 8.1.8
>= 8.0.20
>= 7.1.25
2019-12-04
9.8 NCVE-2019-1580 Memory Corruption in PAN-OS
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 9.0.3
<= 8.1.9
<= 8.0.19
<= 7.1.24
>= 9.0.3-h3
>= 8.1.9-h4
>= 8.0.19-h1
>= 7.1.24-h1
2019-08-21
9.8 NCVE-2019-1581 Remote code execution in PAN-OS SSH management interface
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 9.0.3
<= 8.1.9
<= 8.0.19
<= 7.1.24
>= 9.0.3-h3
>= 8.1.9-h4
>= 8.0.19-h1
>= 7.1.24-h1
2019-08-21
7.2CVE-2019-1582 Memory Corruption in PAN-OS
PAN-OS 9.0
PAN-OS 8.1
<= 9.0.3
<= 8.1.9
>= 9.0.3-h3
>= 8.1.9-h4
2019-08-21
8.1CVE-2019-1579 Remote Code Execution in GlobalProtect Portal/Gateway Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 8.1.2
<= 8.0.11-h1
<= 7.1.18
>= 8.1.3
>= 8.0.12
>= 7.1.19
2019-07-18
8.8CVE-2019-1576 Command Injection in PAN-OS
PAN-OS 9.0
<= 9.0.2
>= 9.0.3
2019-07-15
8.8CVE-2019-1575 Information Disclosure in PAN-OS Management API Usage
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 9.0.2
<= 8.1.8-h4
<= 8.0.18
<= 7.1.23
>= 9.0.2
>= 8.1.8
>= 8.0.19
>= 7.1.24
2019-07-15
7.8CVE-2019-8912 Privilege Escalation in PAN-OS
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 9.0.2
<= 8.1.8
<= 8.0.17
<= 7.1.23
>= 9.0.3
>= 8.1.9
>= 8.0.18
>= 7.1.24
2019-07-15
7.5 NPAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 9.0.2-h3
<= 8.1.8-h4
<= 8.0.18
<= 7.1.23
>= 9.0.2-h4
>= 8.1.8-h5
>= 8.0.19
>= 7.1.24
2019-06-27
5.6PAN-SA-2019-0012 Information about Recent Intel Side Channel Vulnerabilities
PAN-OS
WildFire Appliance
WildFire Cloud
none
all
yes
all
none
none
2019-05-29
0PAN-SA-2019-0011 Informational: PAN-OS unexpected open ports
PAN-OS 9.0
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
none
<= 8.1.1 on with GlobalProtect, <= 8.1.3 on without GlobalProtect
<= 8.0.1h-h1 on with GlobalProtect, <= 8.0.13 on without GlobalProtect
none
9.0.*
>= 8.1.2 on with GlobalProtect, >= 8.1.4 on without GlobalProtect
>= 8.0.12 on with GlobalProtect, >= 8.0.14 on without GlobalProtect
7.1.*
2019-05-15
7.5 NCVE-2019-1572 Authentication Bypass in PAN-OS Management Web Interface
PAN-OS 9.0
9.0.0
>= 9.0.1
2019-03-28
7.8CVE-2018-14634 Privilege Escalation in PAN-OS
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 8.1.6
<= 8.0.15
<= 7.1.22
>= 8.1.7
>= 8.0.16
>= 7.1.23
2019-03-20
6.5CVE-2018-18065 Denial of Service in PAN-OS Management Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 8.1.6
<= 8.0.15
<= 7.1.22
>= 8.1.7
>= 8.0.16
>= 7.1.23
2019-03-20
6.1CVE-2019-1566 Cross-Site Scripting (XSS) in PAN-OS Management Web Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 8.1.5
<= 8.0.14
<= 7.1.21
>= 8.1.6
>= 8.0.15
>= 7.1.22
2019-01-23
5.4CVE-2019-1565 Cross-Site Scripting (XSS) in PAN-OS External Dynamic Lists
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
<= 8.1.5
<= 8.0.14
<= 7.1.21
>= 8.1.6
>= 8.0.15
>= 7.1.22
2019-01-23
7.5 NPAN-SA-2018-0015 OpenSSL Vulnerabilities in PAN-OS
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.1.3
<= 8.0.13
<= 7.1.20
<= 6.1.20
>= 8.1.4
>= 8.0.14
>= 7.1.21
none
2018-10-12
6.1CVE-2018-10141 Cross-Site Scripting (XSS) in GlobalProtect Portal Login Page
PAN-OS 8.1
<= 8.1.3
>= 8.1.4
2018-10-12
7.5 NCVE-2018-5391 Information about FragmentSmack findings
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.1.4
<= 8.0.12
<= 7.1.19
<= 6.1.21
>= 8.1.5
>= 8.0.13
>= 7.1.20
>= 6.1.22
2018-09-19
0CVE-2018-5390 Information about SegmentSmack findings
PAN-OS
none
all
2018-09-19
0PAN-SA-2018-0011 Information about L1 Terminal Fault findings
PAN-OS
none
all
2018-08-17
6.1CVE-2018-10139 Cross-Site Scripting (XSS) in GlobalProtect Gateway
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
none
<= 8.0.11
<= 7.1.18
<= 6.1.21
>= 8.1.0
>= 8.0.12
>= 7.1.19
>= 6.1.21
2018-08-15
4.3CVE-2018-10140 Denial of Service in PAN-OS Management Web Interface
PAN-OS 8.1
<= 8.1.2
>= 8.1.3
2018-08-15
8.1CVE-2018-8715 Denial of Service in PAN-OS Management Web Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
none
<= 8.0.9
<= 7.1.16
<= 6.1.20
>= 8.1.1
>= 8.0.10
>= 7.1.17
>= 6.1.21
2018-07-20
5.5CVE-2018-9242 Local Privilege Escalation in Management Web Interface
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.0.9
<= 7.1.16
<= 6.1.20
>= 8.0.10
>= 7.1.17
>= 6.1.21
2018-06-29
5.5CVE-2018-9334 Information Disclosure in the PAN-OS Management Web Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
none
<= 8.0.8
<= 7.1.16
<= 6.1.20
>= 8.1.1
>= 8.0.9
>= 7.1.17
>= 6.1.21
2018-06-29
5.4CVE-2018-9335 Cross-Site Scripting (XSS) in PAN-OS Management Web Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.1.1
<= 8.0.9
<= 7.1.16
<= 6.1.20
>= 8.1.2
>= 8.0.10
>= 7.1.17
>= 6.1.21
2018-06-29
5.4CVE-2018-9337 Cross-Site Scripting (XSS) in PAN-OS Management Web Interface
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.1.1
<= 8.0.10
<= 7.1.17
<= 6.1.20
>= 8.1.2
>= 8.0.11-h1
>= 7.1.18
>= 6.1.21
2018-06-29
6.1CVE-2018-7636 Cross Site Scripting in PAN-OS
PAN-OS 8.1
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
none
<= 8.0.10
none
none
8.1.*
>= 8.0.11-h1
7.1.*
6.1.*
2018-06-27
0PAN-SA-2018-0001 Information about Meltdown and Spectre findings
PAN-OS
none
all
2018-01-05
6.1CVE-2017-15941 Cross Site Scripting Vulnerability in PAN-OS GlobalProtect
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.6-h3
<= 7.1.13
<= 7.0.18
<= 6.1.18
>= 8.0.7
>= 7.1.14
>= 7.0.19
>= 6.1.19
2018-01-02
6.1CVE-2017-16878 Cross Site Scripting in PAN-OS Captive Portal
PAN-OS 8.0
<= 8.0.6-h3
>= 8.0.7
2018-01-02
5.9CVE-2017-17841 ROBOT attack against PAN-OS
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 6.1
<= 8.0.6-h3
<= 7.1.14
<= 6.1.19
>= 8.0.7
>= 7.1.15
>= 6.1.20
2018-01-022022-06-24
9.8 NCVE-2017-15940 Command Injection in PAN-OS
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.6
<= 7.1.13
<= 7.0.18
<= 6.1.18
>= 8.0.6
>= 7.1.14
>= 7.0.19
>= 6.1.19
2017-12-06
9.8 NCVE-2017-15944 Vulnerability in PAN-OS and Panorama on Management Interface
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
none
<= 7.1.13
<= 7.0.18
<= 6.1.18
>= 8.0.6, >= 8.0
>= 7.1.14
>= 7.0.19
>= 6.1.19
2017-12-06
5.3 NCVE-2017-15943 Server-Side Request Forgery in PAN-OS
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 7.1.13
<= 7.0.18
<= 6.1.18
>= 7.1.14
>= 7.0.19
>= 6.1.19
2017-12-06
7.5 NCVE-2017-15942 Denial of Service Against GlobalProtect
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.5
<= 7.1.12
<= 7.0.18
<= 6.1.18
>= 8.0.6
>= 7.1.13
>= 7.0.19
>= 6.1.19
2017-12-062020-05-18
9.8 NCVE-2017-9458 XML External Entity (XXE) in PAN-OS
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.11
<= 7.0.16
<= 6.1.17
>= 8.0.3
>= 7.1.12
>= 7.0.17
>= 6.1.18
2017-08-30
6.1CVE-2017-12416 Cross-Site Scripting in PAN-OS
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.11
<= 7.0.16
<= 6.1.17
>= 8.0.3
>= 7.1.12
>= 7.0.17
>= 6.1.18
2017-08-30
8.8CVE-2017-6460 NTP Vulnerability
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.3
<= 7.1.11
<= 7.0.17
6.1.*
>= 8.0.4
>= 7.1.12
>= 7.0.18
none
2017-07-27
9.8 NCVE-2017-8390 Vulnerability in the PAN-OS DNS Proxy
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.9
<= 7.0.15
<= 6.1.17
>= 8.0.3
>= 7.1.10
>= 7.0.16
>= 6.1.18
2017-07-20
6.1CVE-2017-9467 Cross-Site Scripting in PAN-OS
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.10
<= 7.0.15
<= 6.1.17
>= 8.0.3
>= 7.1.11
>= 7.0.16
>= 6.1.18
2017-07-20
6.1CVE-2017-9459 Cross-Site Scripting in the Management Web Interface
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.10
<= 7.0.15
<= 6.1.17
>= 8.0.3
>= 7.1.11
>= 7.0.16
>= 6.1.18
2017-07-20
9.8 NCVE-2016-10229 Kernel Vulnerability
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.2
<= 7.1.10
7.0.*
<= 6.1.17
>= 8.0.3
>= 7.1.11
none
>= 6.1.18
2017-06-19
7.5 NCVE-2016-8610 OpenSSL Vulnerability
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 7.1.10
<= 7.0.15
<= 6.1.17
>= 7.1.11
>= 7.0.16
>= 6.1.18
2017-06-07
8.8CVE-2016-4971 WGET Vulnerability
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
none
<= 7.1.9
<= 7.0.14
<= 6.1.16
>= 8.0.1
>= 7.1.10
>= 7.0.15
>= 6.1.17
2017-05-23
4.8CVE-2016-5696 Kernel Vulnerability
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 7.1.9
<= 7.0.15
6.1.*
>= 7.1.10
>= 7.0.16
none
2017-05-23
9.8 NCVE-2017-7945 Brute force attack on the PAN-OS GlobalProtect external interface
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 8.0.1
<= 7.1.8
<= 7.0.14
<= 6.1.16
>= 8.0.2
>= 7.1.9
>= 7.0.15
>= 6.1.17
2017-04-28
6.5CVE-2017-7644 Information Disclosure in the Management Web Interface
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 7.1.8
<= 7.0.14
<= 6.1.16
>= 7.1.9
>= 7.0.15
>= 6.1.17
2017-04-28
6.1CVE-2017-7409 Cross-Site Scripting in PAN-OS
PAN-OS 7.0
<= 7.0.14
>= 7.0.15
2017-04-20
7.5 NCVE-2017-3731 OpenSSL Vulnerability
PAN-OS 8.0
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
none
none
<= 7.0.14
<= 6.1
>= 8.0.2
>= 7.1.10
>= 7.0.15
none
2017-04-20
6.5CVE-2017-7216 Information Disclosure in the Management Web Interface
PAN-OS 7.1
<= 7.1.8
>= 7.1.9
2017-04-10
7.8CVE-2017-7218 Local Privilege Escalation in the Management Web Interface
PAN-OS 7.1
<= 7.1.8
>= 7.1.9
2017-04-10
4.3CVE-2017-7217 Tampering of temporary export files in the Management Web Interface
PAN-OS 7.1
PAN-OS 7.0
<= 7.1.8
<= 7.0.13
>= 7.1.9
>= 7.0.14
2017-04-10
6.5CVE-2017-5583 Information Disclosure in the Management Web Interface
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
<= 7.1.7
<= 7.0.12
<= 6.1.15
>= 7.1.8
>= 7.0.13
>= 6.1.16
2017-02-21
5.4CVE-2017-5584 Cross-Site Scripting in the Management Web Interface
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
<= 7.1.7
<= 7.0.12
<= 6.1.15
6.0.*
5.1.*
>= 7.1.8
>= 7.0.13
>= 6.1.16
none
none
2017-02-21
7.8CVE-2016-5195 Kernel Vulnerability
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
<= 7.1.7
<= 7.0.13
6.1.*
6.0.*
5.1.*
>= 7.1.8
>= 7.0.14
none
none
none
2017-02-21
6.5CVE-2016-9149 XPath Injection
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.5
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.6
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-11-17
5.9CVE-2016-6210 OpenSSH Vulnerability
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.5
<= 7.0.10
<= 6.1.14
<= 6.0.14
5.1.*
5.0.*
>= 7.1.6
>= 7.0.11
>= 6.1.15
>= 6.0.15
none
none
2016-11-17
9.8 NCVE-2016-9150 Buffer Overflow in the Management Web Interface
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.5
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.6
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-11-17
7.8CVE-2016-9151 Local Privilege Escalation
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.5
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.6
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-11-17
5.4PAN-SA-2016-0033 Cross-Site Scripting in Captive Portal
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.4
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.5
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-31
6.8PAN-SA-2016-0032 Insecure Browser API Token Generation
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.4
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.5
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-31
5.8PAN-SA-2016-0031 Cross-Site Scripting in Web Interface
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.4
<= 7.0.9
<= 6.1.13
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.5
>= 7.0.10
>= 6.1.14
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-18
5.9PAN-SA-2016-0030 OpenSSL Vulnerabilities
PAN-OS 6.1
PAN-OS 6.0
<= 6.1.11
<= 6.0.14
>= 6.1.12
>= 6.0.15
2016-10-18
8.8PAN-SA-2016-0029 Insecure Server Configuration
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.7
<= 6.1.12
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.0.8
>= 6.1.13
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-18
7.5 NPAN-SA-2016-0028 OpenSSL Vulnerabilities
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.7
<= 6.1.12
<= 6.0.13
<= 5.1.12
<= 5.0.19
>= 7.0.8
>= 6.1.13
>= 6.0.14
>= 5.1.13
>= 5.0.20
2016-10-18
5.3 NCVE-2014-9708 Web interface denial of service
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.5
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.6
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-11
0PAN-SA-2016-0026 GlobalProtect Portal Version Disclosure
PAN-OS 7.1
PAN-OS 7.0
<= 7.1.4
<= 7.0.9
>= 7.1.5
>= 7.0.10
2016-10-04
7.5 NPAN-SA-2016-0025 Kernel Vulnerabilities
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.4
<= 7.0.10
<= 6.1.14
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.5
>= 7.0.11
>= 6.1.15
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-10-04
5.3 NPAN-SA-2016-0024 Web interface denial of service
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
<= 7.1.2
<= 7.0.8
<= 6.1.12
<= 6.0.13
<= 5.1.11
>= 7.1.3
>= 7.0.9
>= 6.1.13
>= 6.0.14
>= 5.1.12
2016-09-08
8.1CVE-2015-7547 Glibc DNS Resolver Vulnerability
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.3
<= 7.0.7
<= 6.1.12
<= 6.0.14
<= 5.1.12
<= 5.0.19
>= 7.1.4
>= 7.0.8
>= 6.1.13
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-08-15
8.1PAN-SA-2016-0020 OpenSSL Vulnerabilities
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
<= 7.1.3
<= 7.0.8
<= 6.1.12
<= 6.0.13
>= 7.1.4
>= 7.0.9
>= 6.1.13
>= 6.0.14
2016-08-15
7.5 NPAN-SA-2016-0019 NTP Vulnerabilities
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.3
<= 7.0.8
<= 6.1.12
<= 6.0.1
<= 5.1.12
<= 5.0.19
>= 7.1.4
>= 7.0.9
>= 6.1.13
>= 6.0.15
>= 5.1.13
>= 5.0.20
2016-08-15
7.8PAN-SA-2016-0016 Web Interface Privilege Escalation
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.4
<= 6.1.10
<= 6.0.13
<= 5.1.11
<= 5.0.18
>= 7.0.5
>= 6.1.11
>= 6.0.14
>= 5.1.12
>= 5.0.19
2016-07-15
6.4PAN-SA-2016-0015 Cron local privilege escalation
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.1.1
<= 7.0.6
<= 6.1.11
<= 6.0.13
<= 5.1.11
<= 5.0.18
>= 7.1.2
>= 7.0.7
>= 6.1.12
>= 6.0.14
>= 5.1.12
>= 5.0.19
2016-07-14
4.6PAN-SA-2016-0014 Cross-site scripting issue in policy
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.7
<= 6.1.11
<= 6.0.13
<= 5.1.11
<= 5.0.18
>= 7.0.8
>= 6.1.12
>= 6.0.14
>= 5.1.12
>= 5.0.19
2016-07-14
5.3 NPAN-SA-2016-0013 Captive Portal denial of service
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 7.1.1
<= 7.0.6
<= 6.1.11
<= 6.0.13
<= 5.0.18
>= 7.1.2
>= 7.0.7
>= 6.1.12
>= 6.0.14
>= 5.0.19
2016-07-14
7.8CVE-2016-1712 Local privilege escalation
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.7
<= 6.1.11
<= 6.0.13
<= 5.1.11
<= 5.0.18
>= 7.0.8
>= 6.1.12
>= 6.0.14
>= 5.1.12
>= 5.0.19
2016-07-13
8.1PAN-SA-2016-0011 OpenSSH vulnerabilities
PAN-OS 7.1
PAN-OS 7.0
<= 7.1.2
<= 7.0.9
>= 7.1.3
>= 7.0.10
2016-07-12
5.4CVE-2016-2219 Cross-site scripting vulnerability
PAN-OS 7.0
>= 7.0.1, <= 7.0.7
>= 7.0.8
2016-06-27
5.3 NPAN-SA-2016-0008 PAN-OS API denial of service
PAN-OS 7.0
>= 7.0.1, <= 7.0.7
>= 7.0.8
2016-06-27
4.6PAN-SA-2016-0006 HTTP Header Evasion
PAN-OS 7.1
PAN-OS 7.0
PAN-OS 6.0
PAN-OS 5.0
7.1.0
7.0.*
6.0.*
5.0.*
>= 7.1.1
none
none
none
2016-04-18
9.8 NCVE-2016-3655 Unauthenticated Command Injection in Management Web Interface
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 7.0.4
<= 6.1.9
<= 6.0.12
<= 5.0.17
>= 7.0.5
>= 6.1.10
>= 6.0.13
>= 5.0.18
2016-02-24
9.8 NCVE-2016-3657 Unauthenticated Buffer Overflow in GlobalProtect/SSL VPN Web Interface
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 7.0.4
<= 6.1.9
<= 6.0.12
<= 5.0.17
>= 7.0.5
>= 6.1.10
>= 6.0.13
>= 5.0.18
2016-02-24
7.5 NCVE-2016-3656 Unauthenticated Stack Exhaustion in GlobalProtect/SSL VPN Web Interface
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 7.0.5
<= 6.1.9
<= 6.0.12
<= 5.0.17
>= 7.0.5H2
>= 6.1.10
>= 6.0.13
>= 5.0.18
2016-02-24
7.2CVE-2016-3654 Command Injection in Command Line Interface
PAN-OS 7.0
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 7.0.5
<= 6.1.9
<= 6.0.12
<= 5.1.10
<= 5.0.17
>= 7.0.5H2
>= 6.1.10
>= 6.0.13
>= 5.1.11
>= 5.0.18
2016-02-24
2.2PAN-SA-2015-0006 API key automatic revocation
PAN-OS 7.0
PAN-OS 6.1
<= 7.0.1
<= 6.1.6
>= 7.0.2
>= 6.1.7
2015-11-09
9.8 NPAN-SA-2015-0005 Device management authentication bypass
PAN-OS 7.0
7.0.0
>= 7.0.1
2015-07-24
4.4CVE-2015-4162 XML External Entity (XXE) Vulnerability
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 6.1.3
<= 6.0.7
<= 5.0.15
>= 6.1.4
>= 6.0.8
>= 5.0.16
2015-05-29
5.7PAN-SA-2015-0003 Cross-site Scripting Vulnerability
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 6.1.2
<= 6.0.8
<= 5.0.15
>= 6.1.3
>= 6.0.9
>= 5.0.16
2015-05-14
0CVE-2015-0235 GHOST: glibc vulnerability
PAN-OS 7.0
none
>= 7.0.1
2015-02-02
3.7CVE-2014-8730 Padding-oracle attack on TLS CBC cipher mode
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.0
<= 6.1.1
<= 6.0.8
<= 5.0.15
none
none
none
2015-01-12
4.3CVE-2014-3764 Cross-site scripting vulnerability
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 6.0.5
<= 5.1.9
<= 5.0.14
>= 6.0.6
>= 5.1.10
>= 5.0.15
2014-12-22
3.4CVE-2014-3566 SSL 3.0 MITM Attack
PAN-OS 6.1
PAN-OS 6.0
<= 6.1.1
<= 6.0.7
>= 6.1.2.
>= 6.0.8
2014-10-20
0PAN-SA-2014-0004 Bash Shell remote code execution (CVE-2014-6271, CVE-2014-7169)
PAN-OS 6.1
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
<= 6.1.0
<= 6.0.5
<= 5.1.9
<= 5.0.14
>= 6.1.1.
>= 6.0.6
>= 5.1.10
>= 5.0.15
2014-09-24
7.4CVE-2014-0224 OpenSSL Man-in-the-middle vulnerability
PAN-OS 6.0
PAN-OS 5.1
PAN-OS 5.0
none
none
none
>= 6.0.4
>= 5.1.9
>= 5.0.14.
2014-06-09
6.1PAN-SA-2014-0002 Cross-site Scripting Vulnerability
PAN-OS 5.1
PAN-OS 5.0
<= 5.1.4
<= 5.0.9
>= 5.1.5
>= 5.0.10
2014-01-29
5.3PAN-SA-2014-0001 Management API Key Bypass
PAN-OS 5.1
PAN-OS 5.0
PAN-OS 4.1
<= 5.1.4
<= 5.0.9
<= 4.1.15
>= 5.1.5
>= 5.0.10
>= 4.1.16
2014-01-29
4.7CVE-2013-5664 Cross-site Scripting Vulnerability
PAN-OS 5.0
PAN-OS 4.1
<= 5.0.5
<= 4.1.12
>= 5.0.6
>= 4.1.13
2013-07-22
3.7CVE-2013-5663 App-ID Cache Poisoning
PAN-OS 5.0
PAN-OS 4.1
PAN-OS 4.0
<= 5.0.1
none
none
>= 5.0.2
>= 4.1.11
>= 4.0.14
2013-01-07
9.8 NCVE-2012-6593 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.3
<= 3.1.9
>= 4.0.4
>= 3.1.10
2012-04-27
9.8 NCVE-2012-6592 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.4
<= 3.1.9
>= 4.0.5
>= 3.1.10
2012-04-27
9.8 NCVE-2012-6603 Credential Bypass Vulnerability
PAN-OS 4.1
PAN-OS 4.0
PAN-OS 3.1
<= 4.1.3
<= 4.0.9
<= 3.1.11
>= 4.1.4
>= 4.0.10
>= 3.1.12
2012-04-27
8.4CVE-2012-6599 Command Injection Vulnerability
PAN-OS 4.1
PAN-OS 4.0
<= 4.1.0
<= 4.0.7
>= 4.1.1
>= 4.0.8
2012-04-27
8.4CVE-2012-6598 Command Injection Vulnerability
PAN-OS 4.0
<= 4.0.7
>= 4.0.8
2012-04-27
8.4CVE-2012-6600 Command Injection Vulnerability
PAN-OS 4.1
PAN-OS 4.0
<= 4.1.1
<= 4.0.8
>= 4.1.2
>= 4.0.9
2012-04-27
8.4CVE-2012-6601 Command Injection Vulnerability
PAN-OS 4.1
PAN-OS 4.0
PAN-OS 3.1
<= 4.1.3
<= 4.0.9
<= 3.1.11
>= 4.1.4
>= 4.0.10
>= 3.1.12
2012-04-27
8.4CVE-2012-6604 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.8
<= 3.1.10
>= 4.0.9
>= 3.1.10
2012-04-27
8.4CVE-2012-6605 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.8
<= 3.1.10
>= 4.0.9
>= 3.1.10
2012-04-27
8.4CVE-2012-6594 Command Injection Vulnerability
PAN-OS 4.1
PAN-OS 4.0
PAN-OS 3.1
<= 4.1.0
<= 4.0.7
<= 3.1.10
>= 4.1.1
>= 4.0.8
>= 3.1.11
2012-04-27
8.4CVE-2012-6595 Command Injection Vulnerability
PAN-OS 4.1
PAN-OS 4.0
<= 4.1.1
<= 4.0.8
>= 4.1.2
>= 4.0.9
2012-04-27
8.4CVE-2012-6602 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.3
<= 3.1.9
>= 4.0.4
>= 3.1.10
2012-04-27
8CVE-2012-6591 Command Injection Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.4
<= 3.1.9
>= 4.0.5
>= 3.1.10
2012-04-27
6.2CVE-2012-6596 LDAP Passwords Logged in Clear Text
PAN-OS 4.1
PAN-OS 4.0
<= 4.1.2
<= 4.0.8
>= 4.1.3
>= 4.0.9
2012-04-27
5.5CVE-2012-6597 Management Server DOS Vulnerability
PAN-OS 4.0
PAN-OS 3.1
<= 4.0.8
<= 3.1.10
>= 4.0.9
>= 3.1.11
2012-04-27
3.7CVE-2011-4108 OpenSSL Plain Text Recovery Attack Vulnerability
PAN-OS 4.1
PAN-OS 4.0
PAN-OS 3.1
<= 4.1.2
<= 4.0.9
<= 3.1.11
>= 4.1.3
>= 4.0.10
>= 3.1.12
2012-04-27
3.1CVE-2012-6590 Verbose Error Messages
PAN-OS 4.0
PAN-OS 3.0
<= 4.0.7
none
>= 4.0.8
3.0.*
2012-04-27
Found 263 Download
N = Exploitable over the network with low complexity, unauthenticated attack.
© 2024 Palo Alto Networks, Inc. All rights reserved.