Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-20T16:00:00

Updated: 2024-08-05T15:25:49.225Z

Reserved: 2017-02-28T00:00:00

Link: CVE-2017-6356

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-20T16:59:02.423

Modified: 2021-09-13T12:05:00.480

Link: CVE-2017-6356

cve-icon Redhat

No data.