Vulnerabilities > Paloaltonetworks > Traps > 3.4.3

DATE CVE VULNERABILITY TITLE RISK
2017-04-14 CVE-2017-7408 Improper Input Validation vulnerability in Paloaltonetworks Traps 3.4.3
Palo Alto Networks Traps ESM Console before 3.4.4 allows attackers to cause a denial of service by leveraging improper validation of requests to revoke a Traps agent license.
network
low complexity
paloaltonetworks CWE-20
5.0