RSS   Vulnerabilities for 'Terminal services agent'   RSS

2017-03-20
 
CVE-2017-6356

CWE-732
 

 
Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.

 
2017-01-27
 
CVE-2017-5329

CWE-787
 

 
Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.

 
 
CVE-2017-5328

CWE-noinfo
 

 
Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified vectors.

 

 >>> Vendor: Palo alto networks 4 Products
Firewall
Global protect
Traps
Terminal services agent


Copyright 2024, cxsecurity.com

 

Back to Top