RSS   Vulnerabilities for 'Traps'   RSS

2017-04-14
 
CVE-2017-7408

 

 
Palo Alto Networks Traps ESM Console before 3.4.4 allows attackers to cause a denial of service by leveraging improper validation of requests to revoke a Traps agent license.

 
2015-04-14
 
CVE-2015-2223

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request.

 

 >>> Vendor: Palo alto networks 4 Products
Firewall
Global protect
Traps
Terminal services agent


Copyright 2024, cxsecurity.com

 

Back to Top