Vulnerabilities > Paloaltonetworks > Terminal Services Agent > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2017-5329 Out-of-bounds Write vulnerability in Paloaltonetworks Terminal Services Agent
Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
local
low complexity
paloaltonetworks CWE-787
4.6
2017-01-27 CVE-2017-5328 Unspecified vulnerability in Paloaltonetworks Terminal Services Agent
Palo Alto Networks Terminal Services Agent before 7.0.7 allows attackers to spoof arbitrary users via unspecified vectors.
network
low complexity
paloaltonetworks
5.0