Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2018-01-19 CVE-2017-11398 DEPRECATED: Information Exposure Through Debug Log Files vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.
6.8
2017-12-16 CVE-2017-14093 Cross-site Scripting vulnerability in Trendmicro Scanmail 12.0
The Log Query and Quarantine Query pages in Trend Micro ScanMail for Exchange 12.0 are vulnerable to cross site scripting (XSS) attacks.
network
trendmicro CWE-79
4.3
2017-12-16 CVE-2017-14092 Cross-Site Request Forgery (CSRF) vulnerability in Trendmicro Scanmail 12.0
The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
6.8
2017-12-16 CVE-2017-14091 Insufficient Verification of Data Authenticity vulnerability in Trendmicro Scanmail 12.0
A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which certain specific installations that utilize a uncommon feature - Other Update Sources - could be exploited to overwrite sensitive files in the ScanMail for Exchange directory.
network
high complexity
trendmicro CWE-345
7.6
2017-12-16 CVE-2017-14090 Inadequate Encryption Strength vulnerability in Trendmicro Scanmail 12.0
A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which some communications to the update servers are not encrypted.
network
low complexity
trendmicro CWE-326
6.4
2017-12-16 CVE-2017-11397 Untrusted Search Path vulnerability in Trendmicro Encryption for Email 5.6.0.1073
A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable system.
6.8
2017-10-06 CVE-2017-14089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendmicro Officescan 11.0/12.0
An Unauthorized Memory Corruption vulnerability in Trend Micro OfficeScan 11.0 and XG may allow remote unauthenticated users who can access the OfficeScan server to target cgiShowClientAdm.exe and cause memory corruption issues.
network
low complexity
trendmicro CWE-119
7.5
2017-10-06 CVE-2017-14088 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendmicro Officescan and Officescan XG
Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys.
6.9
2017-10-06 CVE-2017-14087 Improper Input Validation vulnerability in Trendmicro Officescan 11.0/12.0
A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.
network
low complexity
trendmicro CWE-20
5.0
2017-10-06 CVE-2017-14086 Resource Exhaustion vulnerability in Trendmicro Officescan 11.0/12.0
Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.
network
low complexity
trendmicro CWE-400
7.8