CVE-2017-6356

Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.
References
Link Resource
http://www.securityfocus.com/bid/96925 Third Party Advisory VDB Entry Vendor Advisory
https://security.paloaltonetworks.com/CVE-2017-6356 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:paloaltonetworks:terminal_services_agent:6.0:*:*:*:*:*:*:*
cpe:2.3:a:paloaltonetworks:terminal_services_agent:7.0:*:*:*:*:*:*:*
cpe:2.3:a:paloaltonetworks:terminal_services_agent:8.0:*:*:*:*:*:*:*

Information

Published : 2017-03-20 09:59

Updated : 2021-09-13 05:05


NVD link : CVE-2017-6356

Mitre link : CVE-2017-6356


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

paloaltonetworks

  • terminal_services_agent