Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2018-3604 SQL Injection vulnerability in Trendmicro Control Manager 6.0
GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-89
6.5
2018-02-09 CVE-2018-3603 SQL Injection vulnerability in Trendmicro Control Manager 6.0
A CGGIServlet SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-89
6.5
2018-02-09 CVE-2018-3602 SQL Injection vulnerability in Trendmicro Control Manager 6.0
An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-89
6.5
2018-02-09 CVE-2018-3601 Improper Authentication vulnerability in Trendmicro Control Manager 6.0
A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to bypass authentication on vulnerable installations.
network
low complexity
trendmicro CWE-287
7.5
2018-02-09 CVE-2018-3600 XXE vulnerability in Trendmicro Control Manager 6.0
A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to disclose sensitive information on vulnerable installations.
network
low complexity
trendmicro CWE-611
4.0
2018-01-19 CVE-2017-14097 Unspecified vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.
network
low complexity
trendmicro
5.0
2018-01-19 CVE-2017-14096 Cross-site Scripting vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable systems.
network
trendmicro CWE-79
4.3
2018-01-19 CVE-2017-14095 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable system.
6.8
2018-01-19 CVE-2017-14094 Injection vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable system.
network
low complexity
trendmicro CWE-74
7.5
2018-01-19 CVE-2017-14082 Information Exposure vulnerability in Trendmicro Mobile Security
An uninitialized pointer information disclosure vulnerability in Trend Micro Mobile Security (Enterprise) versions 9.7 and below could allow an unauthenticated remote attacker to disclosure sensitive information on a vulnerable system.
network
low complexity
trendmicro CWE-200
5.0