Privilege Escalation via Out-of-Bounds Write in Palo Alto Networks Terminal Services Agent

Privilege Escalation via Out-of-Bounds Write in Palo Alto Networks Terminal Services Agent

CVE-2017-5329 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Palo Alto Networks Terminal Services Agent before 7.0.7 allows local users to gain privileges via vectors that trigger an out-of-bounds write operation.

Learn more about our Network Penetration Testing.