Filtered by vendor Paloaltonetworks Subscriptions
Filtered by product Terminal Services Agent Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-6356 1 Paloaltonetworks 1 Terminal Services Agent 2024-08-05 5.3 Medium
Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.
CVE-2017-5328 1 Paloaltonetworks 1 Terminal Services Agent 2024-08-05 7.5 High
Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified vectors.
CVE-2017-5329 1 Paloaltonetworks 1 Terminal Services Agent 2024-08-05 7.8 High
Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.