- Description
- A Denial of Service vulnerability in the DNS Security feature of Palo Alto Networks PAN-OS software allows an unauthenticated attacker to send a malicious packet through the data plane of the firewall that reboots the firewall. Repeated attempts to trigger this condition will cause the firewall to enter maintenance mode.
- Source
- psirt@paloaltonetworks.com
- NVD status
- Analyzed
CVSS 4.0
- Type
- Secondary
- Base score
- 8.7
- Impact score
- -
- Exploitability score
- -
- Vector string
- CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber
- Severity
- HIGH
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Palo Alto Networks PAN-OS Malicious DNS Packet Vulnerability
- Exploit added on
- Dec 30, 2024
- Exploit action due
- Jan 20, 2025
- Required action
- Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
- Hype score
- Not currently trending
Just survived another reboot thanks to CVE-2024-3393! Can't say the same for Palo Alto Networks' PAN-OS. Fix slated for Jan 2025, let's see who gets disrupted first. @CyberSecGuru, fancy a punt? #CyberSecurity #PaloAlto #PatchOrPerish https://t.co/cBOPNRjWOO
@LimitedViewX
18 Feb 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
*NCA-01.011425 – NCERT Advisory – Palo Alto PANOS DNS Security Vulnerability (CVE-2024-3393)* @PKCERT #Cybersecurity https://t.co/ctqn13LFeg
@Shabnam_145
27 Jan 2025
38 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CISA KEV 警告 24/12/30:Palo Alto PAN-OS の脆弱性 CVE-2024-3393 を登録 https://t.co/ATYAYq1BoT Palo Alto PAN-OS の脆弱性 CVE-2024-3393 ですが、第一報は 2024/12/26 の「Palo Alto PAN-OS の脆弱性 CVE-2024-3393 が FIX:積極的な DoS 攻撃を観測」となっています。その時点から、DoS… https://t.co/LJRDDIVLlu
@iototsecnews
13 Jan 2025
137 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical #PanOS vulnerability, CVE-2024-3393! Protect your systems from potential disruptions. Learn more in this #CybersecurityThreatAdvisory: https://t.co/IbXAhhnIJI
@SmarterMSP
6 Jan 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Emerging Threat Alert: A vulnerability (CVE-2024-3393) in Palo Alto PAN-OS could allow attackers to bypass security measures and gain unauthorized access to sensitive data. This puts countless organizations at risk. Get the details 👉 https://t.co/m4Rc1Uhnh6 #CyberThreat htt
@CyCognito
6 Jan 2025
61 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-3393 alert 🚨 Palo Alto Networks: PAN-OS Malicious DNS Packet Vulnerability Both of the following must be true for PAN-OS to be affected: - A DNS Security License or an Advanced DNS Security License must be applied, - DNS Security logging must be enabled. #PaloAlto #CVE
@Patrowl_io
6 Jan 2025
75 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
#exploit 1. CVE-2024-3393: Palo Alto Networks PAN-OS Malicious DNS Packet Vulnerability (DoS) - https://t.co/EoSn0IpVU9 2. CVE-2024-12908: Delinea Protocol Handler - RCE via Update Process - https://t.co/1Vgu4OZ84E 3. CVE-2024-53677: Unrestricted Upload of File with Dangerous
@ksg93rd
6 Jan 2025
456 Impressions
1 Retweet
6 Likes
2 Bookmarks
0 Replies
0 Quotes
📝年末年始のサイバーセキュリティ関連ニュース <脆弱性> 【Palo Alto PAN-OSのDoS脆弱性、ファイアウォール無効化のために悪用される:CVE-2024-3393】 https://t.co/2Mx9eRkMjA ・Palo Alto… https://t.co/BsP8EJ9RME
@MachinaRecord
6 Jan 2025
146 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CISA が既知の悪用された脆弱性をカタログに追加 CISA Adds One Known Exploited Vulnerability to Catalog #CISA (Dec 30) - CVE-2024-3393 Palo Alto Networks PAN-OS 不正な DNS パケットの脆弱性 https://t.co/EWHKJPEY9p
@foxbook
5 Jan 2025
302 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-12356 is getting exploited #inthewild. Find out more at https://t.co/3uT3uYC4yM CVE-2021-44207 is getting exploited #inthewild. Find out more at https://t.co/rBRpk3iXZi CVE-2024-3393 is getting exploited #inthewild. Find out more at https://t.co/E9g2BcF5E3
@inthewildio
4 Jan 2025
89 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Upozorňujeme na vysoce závažnou a aktivně zneužívanou zranitelnost CVE-2024-3393 v produktu PAN-OS. Neautentizovanému vzdálenému útočníkovi je pomocí specificky vytvořených DNS paketů umožněno restartovat firewall oběti a jejich opakovaným zasíláním na něj vykonat DoS útok.…
@GOVCERT_CZ
3 Jan 2025
487 Impressions
2 Retweets
9 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical Update: PAN-OS DoS Vulnerability (CVE-2024-3393) Palo Alto Networks has identified a serious DoS vulnerability affecting PAN-OS 10.x & 11.x and Prisma Access. Read Full Blog Here: https://t.co/swd9vURbrk #cybersecurity #paloaltonetworks #vulnerabilitymanagement ht
@ForeSiet
2 Jan 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Palo Alto Networks is warning that hackers are exploiting the CVE-2024-3393 denial of service vulnerability to disable firewall protections by forcing it to reboot. https://t.co/wYvJIdQgp1 #PaloAlto #firewall #vulnerability #DOS #cybersecuritynews #threatresq
@ThreatResq
2 Jan 2025
29 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Critical Palo Alto Networks PAN-OS vulnerability (CVE-2024-3393) causing DoS attacks. Update your PAN-OS to the latest version immediately! #PaloAltoNetworks #Cybersecurity #Vulnerability https://t.co/AKrAsIKbVx
@TLDRStories
1 Jan 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
JALやみずほの障害ってPaloの脆弱性 CVE-2024-3393 だったりするのかな
@riscascape
31 Dec 2024
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨 CVE-2024-3393 : Critical DoS Vulnerability Found in Palo Alto Networks PAN-OS 📊 8.5k+ Services are found on https://t.co/ysWb28BTvF yearly. 🔗Hunter Link: https://t.co/aNW5QSqyp2 👇Query HUNTER:/product.name="Palo Alto" 📰Refer:https://t.co/dTiElTHZ0z… https://t.co/r1Q
@HunterMapping
31 Dec 2024
1730 Impressions
12 Retweets
34 Likes
7 Bookmarks
2 Replies
0 Quotes
米国サイバーセキュリティ・社会基盤安全保障庁(CISA)が既知の悪用された脆弱性カタログに、パロアルトネットワークス社PAN-OSのDoS、CVE-2024-3393を追加。対処期限は通常の2025/1/20。ランサムウェアによる悪用は不知。 https://t.co/9TzOWmuO5R
@__kokumoto
31 Dec 2024
1423 Impressions
2 Retweets
17 Likes
4 Bookmarks
1 Reply
1 Quote
CISA adds PaloAlto CVE-2024-3393 to its KEV Catalog #CISAKEV #PaloAlto #CVE-2024-3393 https://t.co/yyv16UMPgi
@pravin_karthik
31 Dec 2024
69 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-3393 Palo Alto Networks #PAN-OS Malformed DNS Packet Vulnerability https://t.co/meyF4l2Dqd
@ScyScan
30 Dec 2024
84 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 @CISACyber Alert: New vulnerability added to KEV Catalog! 🛡️ 📛 CVE-2024-3393: PAN-OS: Firewall Denial of Service (DoS) in DNS Security Using a Specially Crafted Packet 🔴 CVSS: 8.7 🛠️CWE: CWE-754 Improper Check for Unusual or Exceptional Conditions 📈Impact: Denial-of-Servi
@gothburz
30 Dec 2024
114 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
#ITSecurity Palo Alto Networks has patched CVE-2024-3393, a vulnerability that has been exploited for DoS attacks against the company’s firewalls. https://t.co/PTD3v5Ib99
@seaarepea
30 Dec 2024
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical DoS Vulnerability in Palo Alto Networks PAN-#OS #Software (#CVE-2024-3393) https://t.co/eB7KFHDyjH
@UndercodeNews
30 Dec 2024
60 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Today @CISACyber 🛡️ added a #PaloAltoNetworks PAN-OS malformed DNS packet vulnerability, CVE-2024-3393, to their Known Exploited Vulnerabilities Catalog. Visit https://t.co/hoGUX5BhJ4 & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec
@TriconUmt
30 Dec 2024
81 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ We added a #PaloAltoNetworks PAN-OS malformed DNS packet vulnerability, CVE-2024-3393, to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/U8CnF4ABv1
@CISACyber
30 Dec 2024
8864 Impressions
49 Retweets
68 Likes
11 Bookmarks
7 Replies
5 Quotes
🔴 سواستفاده هکرها از نقص DoS برای غیرفعال کردن فایروالهای Palo Alto Networks مجموعه Palo Alto Networks هشدار داد که هکرها از آسیبپذیری Denial of Service با شناسه CVE-2024-3393 برای غیرفعال کردن محافظت... #Cybersecurity #Cyber_Attack #DoS #Firewall https://t.co/96PMYbYyA7
@Takianco
30 Dec 2024
90 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
به تازگی آسیب پذیری جدیدی با کد شناسایی CVE-2024-3393 برای محصول Palo Alto Networks منتشر شده است. این آسیب پذیری باعث اکسپلویت شدن فایروال با تغییر دادن پکت و اجرای نوعی حمله DOS می شود. این حمله با ارسال یک پکت مخرب DNS به سمت فایروال اجرا می شود . https://t.co/Poz3aKYxT1 https
@AmirHossein_sec
29 Dec 2024
58 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-12856 2 - CVE-2024-9047 3 - CVE-2024-3393 4 - CVE-2024-49112 5 - CVE-2024-12356 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
29 Dec 2024
8 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
ℹ️ Vulnérabilité critique dans les produits Palo Alto Networks : attaque à distance possible. Détails sur la CVE-2024-3393 activement exploitée. Analyse indispensable pour les Analystes Sécurité. #Cybersécurité #AlerteSécurité #ExploitZeroDay 👉 https://t.co/lieGEAcZo0
@CyberAlertFr
28 Dec 2024
49 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers exploit DoS flaw to disable Palo Alto Networks firewalls Hackers are actively exploiting a vulnerability (CVE-2024-3393) in Palo Alto Networks’ firewalls, forcing them to reboot and disable protections. 🔍What you need to know: - The bug targets the DNS Security… https
@ElusivePrivacy
28 Dec 2024
83 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers exploit DoS flaw to disable Palo Alto Networks firewalls Hackers are actively exploiting a vulnerability (CVE-2024-3393) in Palo Alto Networks’ firewalls, forcing them to reboot and disable protections. 🔍What you need to know: - The bug targets the DNS Security… https
@ElusivePrivacy
28 Dec 2024
3 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Si tienes un Palo Alto, parchéalo ya. Han emitido un aviso crítico CVE-2024-3393: vulnerabilidad severidad alta (CVSS 8.7) que afecta a seguridad DNS de #PAN-OS. Si es explotada, puede hacer que los firewall se reinicien sin parar entrando en modo DDoS. #ciberseguridad https://t.
@pabloperezsjose
28 Dec 2024
108 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
Palo Alto Networks, CVE-2024-3393 Zafiyetine Karşı Açıklama Yaptı https://t.co/vZA4TtcPf2
@cozumpark
28 Dec 2024
349 Impressions
0 Retweets
1 Like
1 Bookmark
0 Replies
0 Quotes
CVE-2024-3393: I Firewall Palo Alto Networks sotto attacco con un semplice pacchetto DNS! - https://t.co/i32umVyJsQ
@Cysafenews
28 Dec 2024
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
חברת פאלו אלטו מדווחת כי תוקפים מנצלים את החולשה CVE-2024-3393 בשביל לגרום ל-FW לבצע ריסטרט ולהיכנס למצב תחזוקה. הדיווח המלא - כאן #חולשות https://t.co/f8d4FOFSbP
@CyberIL
28 Dec 2024
124 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Palo Alto Networks исправила DoS-уязвимость в PAN-OS, и свежий баг уже атакуют хакеры Компания сообщает, что хакеры уже эксплуатируют свежую DoS-уязвимость CVE-2024-3393, чтобы отключать защиту брандмауэров, заставляя их перезагружаться. https://t.co/yBzLznXU2A
@XakepRU
28 Dec 2024
410 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-3393 PAN-OS: Firewall Denial of Service (DoS) in DNS Security Using a Specially Crafted Packet
@nanhchi2311
28 Dec 2024
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
About Denial of Service - #PANOS (CVE-2024-3393) vulnerability. 👾 #PaloAlto has already detected attacks that exploit this vulnerability. There are no public exploits yet. #DNS #NGFW #CyberOK ➡️ https://t.co/Gf83Mx9Ghh https://t.co/wpoiimPgIf
@leonov_av
28 Dec 2024
71 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical DoS vulnerability (CVE-2024-3393) in PAN-OS can affect firewalls by allowing attackers to send malicious packets, causing reboots. Update immediately! ⚠️ #PANOSFlaw #FirewallSecurity #USA #CybersecurityNews link: https://t.co/2ub8TU2ntA https://t.co/oWnj8Z5And
@TweetThreatNews
28 Dec 2024
45 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
سوء استفاده هکرها از آسیب پذیری CVE-2024-3393 برای غیرفعال سازی فایروالهای Palo Alto #CVE_2024_3393 #Denial_of_service #Palo_Alto https://t.co/h1AxGIUNuu
@vulnerbyte
28 Dec 2024
42 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Vulnerability CVE-2024-3393 in PAN-OS Now Actively Exploited 🚨 Palo Alto Networks has identified CVE-2024-3393, a critical vulnerability in the DNS Security feature of PAN-OS, which is being exploited in the wild. This vulnerability has a CVSS score of 8.7,… https:/
@GHak2learn27752
28 Dec 2024
205 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
Palo Alto Networks: Alerta sobre la vulnerabilidad CVE-2024-3393 - Underc0de Blog https://t.co/7MC33jwEAH https://t.co/GEwxV2oted
@nethome_mx
27 Dec 2024
48 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
قراصنة يستغلون ثغرة DoS لتعطيل جدران حماية بالو ألتو نتوركس تحذر شركة بالو ألتو نتوركس من استغلال القراصنة لثغرة CVE-2024-3393 في تعطيل حماية جدار الحماية من خلال إجباره على إعادة التشغيل. [...] https://t.co/FCXwG8OYqj
@CERT_Arabic
27 Dec 2024
15 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🔥 تنبيه CVE-2024-3393! يمكن لحزمة DNS خبيثة واحدة أن تعيد تشغيل جدار حماية Palo Alto وتترك شبكتك بلا حماية. من المهم أن تعرف: “ يؤثر هذا الخلل على PAN-OS 10.X و11.X، بما في ذلك Prisma Access. “ قد تؤدي الهجمات المتكررة إلى إجبار جدار الحماية الخاص بك على وضع الصيانة. (1/2)
@CERT_Arabic
27 Dec 2024
47 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
CVE-2024-3393 DoS Vulnerability in Palo Alto PAN-OS #PaloAlto #CVE-2024-3393 https://t.co/DgmBzUFGtq
@pravin_karthik
27 Dec 2024
53 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#PaloAlto: firewalls are being rebooted en-masse into maintenance mode remotely by attackers actively exploiting CVE-2024-3393 vulnerability by sending a malicious DNS packet to the target device. Patched PanOS versions now available: 👇 https://t.co/28dtf2glEP
@securestep9
27 Dec 2024
2951 Impressions
12 Retweets
27 Likes
9 Bookmarks
0 Replies
0 Quotes
🚨 Just published! 🚨 Hackers are targeting a major DoS vulnerability (CVE-2024-3393) in Palo Alto Networks firewalls. If your network relies on PAN-OS, you need to act NOW to secure your defenses. What’s the impact? How can you protect your organization? I break it all down in
@AfonsoInfante
27 Dec 2024
71 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
🔥 Palo Alto Networks Incident - Is Palo Alto Networks down? 🔥 Title: CVE-2024-3393 PAN-OS: Firewall Denial of Service (DoS) in DNS Security Using a Specially Crafted Packet Incident Deeplink: https://t.co/cD3LbQq4ro Statusphere: https://t.co/LyNRKT9tCW Alto Networks #outa…
@Statusph3re
27 Dec 2024
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔥 Hackers Exploit CVE-2024-3393 to Disable Palo Alto Networks Firewalls 🔥 WIRE TOR - The Ethical Hacking Services A critical Denial of Service (DoS) vulnerability, CVE-2024-3393, is being actively exploited by hackers to disrupt Palo Alto Networks firewalls. https://t.co/PK9X9
@WireTor
27 Dec 2024
71 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Alert:🚨 DoS Flaw Exploited in Palo Alto Networks Firewalls Hackers are actively exploiting CVE-2024-3393, a DoS vulnerability in PAN-OS, causing firewalls to reboot & enter maintenance mode, disrupting protections. 🛠️ Mitigation Steps:🛡️ Update to PAN-OS… ht
@arunpratap786
27 Dec 2024
79 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Alert:🚨 DoS Flaw Exploited in Palo Alto Networks Firewalls Hackers are actively exploiting CVE-2024-3393, a DoS vulnerability in PAN-OS, causing firewalls to reboot & enter maintenance mode, disrupting protections. 🛠️ Mitigation Steps:🛡️ Update to PAN-OS… ht
@arunpratap786
27 Dec 2024
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EAF9FD1F-1B8D-42A7-AB52-BA1F687C87BD",
"versionEndIncluding": "11.1.1",
"versionStartIncluding": "11.1.0"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ABC296B2-C123-4767-83AE-81C29E9A8E93",
"versionEndExcluding": "11.2.3",
"versionStartIncluding": "11.2.0"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.1.14:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B41A7115-A370-49E1-B162-24803E6DD2CB"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.1.14:h2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "65949A49-03A7-491C-B327-127F050AC4F6"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.1.14:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E8ACB147-B4C1-4964-B538-EAA117CC6DC1"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.1.14:h6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6643574D-C024-440C-9392-004B7FA4498F"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5D64390F-F870-4DBF-B0FE-BCDFE58C8685"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F70FC9DF-10C9-4AE5-B64B-3153E2E4E9E8"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h13:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C3D6D552-6F33-496A-A505-5F59DF3B487B"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h15:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D1ECD1DC-5A05-4E4F-97F5-136CE777FAB3"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h18:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "347E5938-24FF-4C2C-B823-988D34706E24"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CBA2B4FA-16C2-41B9-856D-EDC0CAF7A164"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E5E6A893-2994-40A3-AF35-8AF068B0DE42"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D814F3A3-5E9D-426D-A654-1346D9ECE9B3"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8C7E9211-7041-4720-B4B9-3EA95D425263"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h11:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CEB258EE-2C6E-4A63-B04C-89C5F76B0878"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h14:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0F481B0E-2353-4AB0-8A98-B0EFBC409868"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h16:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F7FC771-527F-4619-B785-6AE1F4722074"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h18:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CCC2A6DA-EB48-42CD-9234-A80C3F6AEFAE"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4E9EB9C6-78BA-4C66-A4BD-856BF27388CE"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "03C5ABF2-8C53-4376-8A64-6CB34E18E77C"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FF7FCD8B-80DF-4004-A9D2-4EE884F089A6"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "872BC747-512A-4872-AC86-E7F1DC589F47"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "67F527D0-F85B-4B83-AEA5-BA636FC89210"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6CF8F985-7E51-49E6-857A-FAAF027F5611"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B437DCEA-ABA3-41CA-B320-97EC430F1122"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h7:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "593AFE7A-CB37-4156-A2B8-646A317F3176"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A9F032C2-3202-479B-8C70-277F6871A4A4"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2B3D7DBA-C90C-451D-94C3-8B7066826308"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "010F170D-438E-4A57-98B9-E7522FD95FC3"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "AD8795BE-5CC2-443D-99AD-BD6985CADBA7"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F3D096D4-E60E-4D4C-9122-C36B775B4A6F"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FEE28628-E969-44FC-B577-066DB98BBDA0"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C69B22C4-6E7D-4F39-B86C-D408670CDC42"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.11:h9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "457824C9-4A39-4570-B697-F375AEF47A04"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.12:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3D33A0FB-7538-42BF-84E8-7CCD7EEF9355"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.12:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FB95D77F-1263-4D47-A0BB-94A6DA937115"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.12:h2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8EA4C2A7-18CD-4232-B08C-99BEFE497A57"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.12:h3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "357B747E-F960-4AA9-8696-B3BD89933630"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.13:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C2B871A6-0636-42A0-9573-6F693D7753AD"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.13:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F1FC63B8-B8D9-4EC1-85CA-2E12B38ACD3E"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F7627B3-A463-4570-BA23-663FEB7B4A8B"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "275872C1-1EBB-4447-8C9F-347F757BFF42"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h12:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F83E2987-F7B0-486C-8DC3-3C4A8B76F295"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h14:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F6ACDFF-947E-4175-8A2A-8B43B86AA8B0"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h15:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6302E536-5B1A-45F6-996E-847F22C3C997"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4F36A8CA-4B15-4A88-BA51-2346506DE6E5"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F6CED1CC-D63C-4A10-9035-C461CA35E584"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.2:h9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BC83C63B-54C8-4667-8742-30A5477414B5"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D828F283-5CE8-49BA-BFEF-92471C2ADEAE"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "86053616-71FB-4F6E-8B1E-97C2DA6C08A8"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0D1E3767-9517-4181-8355-DC0FB1139C95"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h11:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A0E89D5D-3E2A-427C-90A9-2FE6123372DF"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9A3435A9-2100-4EB3-B20C-6A194A742BCD"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "502BF06E-5B51-41F7-9A88-26051675FE0C"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.3:h6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D953B45F-7F10-4087-AE3A-BD9AB977AF8B"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.4:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DF83EAA1-49E1-4AD0-A049-F1B3065950BC"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.4:h1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BE3F7369-9F35-409A-9F47-45A959592DFA"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.4:h4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E9DB4DA9-2262-4E9E-B3A1-49D261D01295"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:paloaltonetworks:prisma_access:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FFB6FBC7-DEEB-4571-BCF9-92345A4B614A"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "44337774-F205-4121-ADEC-7D4AF7F9208C",
"versionEndExcluding": "11.2.3",
"versionStartIncluding": "10.2.11"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:-:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "5D64390F-F870-4DBF-B0FE-BCDFE58C8685"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h10:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F70FC9DF-10C9-4AE5-B64B-3153E2E4E9E8"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h13:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "C3D6D552-6F33-496A-A505-5F59DF3B487B"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h15:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "D1ECD1DC-5A05-4E4F-97F5-136CE777FAB3"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h18:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "347E5938-24FF-4C2C-B823-988D34706E24"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h19:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "C889402F-138A-45B9-BBCF-91FD18A0B810"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h3:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "CBA2B4FA-16C2-41B9-856D-EDC0CAF7A164"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.8:h4:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "E5E6A893-2994-40A3-AF35-8AF068B0DE42"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:-:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "D814F3A3-5E9D-426D-A654-1346D9ECE9B3"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h1:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "8C7E9211-7041-4720-B4B9-3EA95D425263"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h11:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "CEB258EE-2C6E-4A63-B04C-89C5F76B0878"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h14:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "0F481B0E-2353-4AB0-8A98-B0EFBC409868"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h16:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "3F7FC771-527F-4619-B785-6AE1F4722074"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h18:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "CCC2A6DA-EB48-42CD-9234-A80C3F6AEFAE"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.9:h9:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "4E9EB9C6-78BA-4C66-A4BD-856BF27388CE"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:-:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "03C5ABF2-8C53-4376-8A64-6CB34E18E77C"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h10:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "FF7FCD8B-80DF-4004-A9D2-4EE884F089A6"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h2:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "872BC747-512A-4872-AC86-E7F1DC589F47"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h3:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "67F527D0-F85B-4B83-AEA5-BA636FC89210"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h4:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "6CF8F985-7E51-49E6-857A-FAAF027F5611"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h5:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "B437DCEA-ABA3-41CA-B320-97EC430F1122"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h7:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "593AFE7A-CB37-4156-A2B8-646A317F3176"
},
{
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.10:h9:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "A9F032C2-3202-479B-8C70-277F6871A4A4"
}
],
"operator": "OR"
}
],
"operator": "AND"
}
]