Thursday, February 13, 2025
HomeCVE/vulnerabilityPalo Alto PAN-OS Zero-Day Flaw Allows Attackers to Bypass Web Interface Authentication

Palo Alto PAN-OS Zero-Day Flaw Allows Attackers to Bypass Web Interface Authentication

Published on

SIEM as a Service

Follow Us on Google News

Palo Alto Networks has disclosed a zero-day vulnerability in its PAN-OS software (CVE-2025-0108), allowing attackers to bypass authentication on the management web interface.

With a CVSS score of 7.8 (HIGH), the flaw has been flagged as a significant security issue for organizations using vulnerable versions of PAN-OS.

Details of the Flaw

The vulnerability stems from a lack of proper authentication enforcement in the PAN-OS management web interface.

Exploiting this issue, unauthenticated attackers with network access could invoke specific PHP scripts without authorization.

While remote code execution (RCE) is not possible through this flaw, attackers could impact the integrity and confidentiality of the PAN-OS device.

However, Palo Alto Networks emphasizes that this vulnerability does not affect the company’s Cloud NGFW or Prisma Access products.

Vulnerability Scope and Impact

The issue is particularly significant for organizations that allow access to the management interface from untrusted networks or the internet.

Attackers leveraging this flaw do not require elevated privileges or user interaction, making exploitation straightforward.

The flaw is classified under CWE-306 (Missing Authentication for Critical Function) and CAPEC-115 (Authentication Bypass), underscoring its critical nature.

Palo Alto Networks has confirmed no known instances of malicious exploitation of this vulnerability.

Affected PAN-OS Versions

PAN-OS VersionAffectedFixed
PAN-OS 11.2< 11.2.4-h4>= 11.2.4-h4
PAN-OS 11.1< 11.1.6-h1>= 11.1.6-h1
PAN-OS 10.2< 10.2.13-h3>= 10.2.13-h3
PAN-OS 10.1< 10.1.14-h9>= 10.1.14-h9
PAN-OS 11.0End-of-Life (EoL)No fixes planned

Palo Alto Networks strongly advises customers to upgrade to the fixed versions listed above to mitigate the vulnerability.

For immediate mitigation, organizations can limit management interface access to trusted internal IP addresses by following Palo Alto’s best practices for securing administrative access.

Palo Alto Networks customers can view potentially exposed assets on the Customer Support Portal under the “Remediation Required” section.

By promptly addressing this issue, organizations can reduce the risk of exploitation and maintain the security of their critical network infrastructure.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Arbitrary File Upload Vulnerability in WordPress Plugin Let Attackers Hack 30,000 Website

A subgroup of the Russian state-sponsored hacking group Seashell Blizzard, also known as Sandworm,...

BadPilot Attacking Network Devices to Expand Russian Seashell Blizzard’s Attacks

A newly uncovered cyber campaign, dubbed "BadPilot," has been linked to a subgroup of...

Cybercriminals Exploit Pyramid Pentesting Tool for Covert C2 Communications

Cybersecurity analysts have identified that hackers are leveraging the open-source Pyramid pentesting tool to...

Threat Actors in Russia, China, and Iran Targeting Local communities in the U.S

Foreign adversaries, including Russia, China, and Iran, are intensifying their efforts to manipulate public...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Arbitrary File Upload Vulnerability in WordPress Plugin Let Attackers Hack 30,000 Website

A subgroup of the Russian state-sponsored hacking group Seashell Blizzard, also known as Sandworm,...

BadPilot Attacking Network Devices to Expand Russian Seashell Blizzard’s Attacks

A newly uncovered cyber campaign, dubbed "BadPilot," has been linked to a subgroup of...

Cybercriminals Exploit Pyramid Pentesting Tool for Covert C2 Communications

Cybersecurity analysts have identified that hackers are leveraging the open-source Pyramid pentesting tool to...