Vulnerability CVE-2017-6356


Published: 2017-03-20

Description:
Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Palo alto networks -> Terminal services agent 

 References:
http://securityadvisories.paloaltonetworks.com/Home/Detail/76
http://www.securityfocus.com/bid/96925

Copyright 2024, cxsecurity.com

 

Back to Top