ID CVE-2017-5329
Summary Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.
References
Vulnerable Configurations
  • cpe:2.3:a:paloaltonetworks:terminal_services_agent:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:paloaltonetworks:terminal_services_agent:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:paloaltonetworks:terminal_services_agent:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:paloaltonetworks:terminal_services_agent:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:paloaltonetworks:terminal_services_agent:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:paloaltonetworks:terminal_services_agent:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:paloaltonetworks:terminal_services_agent:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:paloaltonetworks:terminal_services_agent:7.0.6:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 13-09-2021 - 12:04)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 95818
confirm https://security.paloaltonetworks.com/CVE-2017-5329
exploit-db 41176
Last major update 13-09-2021 - 12:04
Published 27-01-2017 - 22:59
Last modified 13-09-2021 - 12:04
Back to Top