CVE

CVE-2017-5329

CVE-2017-5329

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.

Source: CVE-2017-5329

Exit mobile version