CVE-2017-7408

Palo Alto Networks Traps ESM Console before 3.4.4 allows attackers to cause a denial of service by leveraging improper validation of requests to revoke a Traps agent license.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paloaltonetworks:traps:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7408

Mitre link : CVE-2017-7408

CVE.ORG link : CVE-2017-7408


JSON object : View

Products Affected

paloaltonetworks

  • traps
CWE
CWE-20

Improper Input Validation