Weak Permissions in Palo Alto Networks Terminal Services Agent 6.0, 7.0, and 8.0

Weak Permissions in Palo Alto Networks Terminal Services Agent 6.0, 7.0, and 8.0

CVE-2017-6356 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Palo Alto Networks Terminal Services (aka TS) Agent 6.0, 7.0, and 8.0 before 8.0.1 uses weak permissions for unspecified resources, which allows attackers to obtain sensitive session information via unknown vectors.

Learn more about our Network Penetration Testing.