3 results (0.009 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors. Palo Alto Networks Terminal Services (también conocido como TS) Agent 6.0, 7.0 y 8.0 en versiones anteriores a 8.0.1 utiliza permisos débiles para recursos no especificados lo que permite a los atacantes obtener información sensible de sesión a través de vectores desconocidos. • http://www.securityfocus.com/bid/96925 https://security.paloaltonetworks.com/CVE-2017-6356 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified vectors. Palo Alto Networks Terminal Services Agent en versiones anteriores a 7.0.7 permite a un atacantes suplantar usuarios arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/95823 https://security.paloaltonetworks.com/CVE-2017-5328 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation. Palo Alto Networks Terminal Services Agent en versiones anteriores a 7.0.7 permite a usuarios locales obtener privilegios a través de vectores que desencadenan una operación de escritura fuera de límites. Palo Alto Networks Terminal Services Agent version 7.0.3-13 suffers from an integer overflow vulnerability. • https://www.exploit-db.com/exploits/41176 http://www.securityfocus.com/bid/95818 https://security.paloaltonetworks.com/CVE-2017-5329 • CWE-787: Out-of-bounds Write •