Vulnerabilities > Trendmicro > Control Manager

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2018-3602 SQL Injection vulnerability in Trendmicro Control Manager 6.0
An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-89
6.5
2018-02-09 CVE-2018-3601 Improper Authentication vulnerability in Trendmicro Control Manager 6.0
A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to bypass authentication on vulnerable installations.
network
low complexity
trendmicro CWE-287
7.5
2018-02-09 CVE-2018-3600 XXE vulnerability in Trendmicro Control Manager 6.0
A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to disclose sensitive information on vulnerable installations.
network
low complexity
trendmicro CWE-611
4.0
2017-08-07 CVE-2016-6220 Information Exposure vulnerability in Trendmicro Control Manager 6.0
Information Disclosure vulnerability in the Dashboard and Error Pages in Trend Micro Control Manager SP3 6.0.
network
low complexity
trendmicro CWE-200
5.0
2017-08-02 CVE-2017-11390 XXE vulnerability in Trendmicro Control Manager 6.0
XML external entity (XXE) processing vulnerability in Trend Micro Control Manager 6.0, if exploited, could lead to information disclosure.
network
low complexity
trendmicro CWE-611
5.0
2017-08-02 CVE-2017-11389 Path Traversal vulnerability in Trendmicro Control Manager 6.0
Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory.
network
low complexity
trendmicro CWE-22
7.5
2017-08-02 CVE-2017-11388 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries.
network
low complexity
trendmicro CWE-89
6.5
2017-08-02 CVE-2017-11387 Information Exposure vulnerability in Trendmicro Control Manager 6.0
Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level.
network
low complexity
trendmicro CWE-200
5.0
2017-08-02 CVE-2017-11386 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x4707 due to lack of proper user input validation in cmdHandlerNewReportScheduler.dll.
network
low complexity
trendmicro CWE-89
7.5
2017-08-02 CVE-2017-11385 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x6b1b due to lack of proper user input validation in cmdHandlerStatusMonitor.dll.
network
low complexity
trendmicro CWE-89
7.5