Lucene search

K

Terminal Services Agent Security Vulnerabilities

cve
cve

CVE-2017-6356

Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown...

5.3CVSS

5AI Score

0.001EPSS

2017-03-20 04:59 PM
28
cve
cve

CVE-2017-5328

Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified...

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-27 10:59 PM
24
cve
cve

CVE-2017-5329

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write...

7.8CVSS

7.5AI Score

0.001EPSS

2017-01-27 10:59 PM
41