Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2017-08-03 CVE-2017-11394 Improper Input Validation vulnerability in Trendmicro Officescan 11.0/12.0
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-20
critical
10.0
2017-08-03 CVE-2017-11393 Improper Input Validation vulnerability in Trendmicro Officescan 11.0/12.0
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-20
critical
10.0
2017-08-03 CVE-2017-11392 Command Injection vulnerability in Trendmicro Interscan Messaging Security Virtual Appliance 9.0/9.1
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-77
6.5
2017-08-03 CVE-2017-11391 Command Injection vulnerability in Trendmicro Interscan Messaging Security Virtual Appliance 9.0/9.1
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-77
6.5
2017-08-03 CVE-2017-11382 Exposure of Resource to Wrong Sphere vulnerability in Trendmicro Deep Discovery Email Inspector 2.5.1
Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service.
network
low complexity
trendmicro CWE-668
6.4
2017-08-02 CVE-2017-11390 XXE vulnerability in Trendmicro Control Manager 6.0
XML external entity (XXE) processing vulnerability in Trend Micro Control Manager 6.0, if exploited, could lead to information disclosure.
network
low complexity
trendmicro CWE-611
5.0
2017-08-02 CVE-2017-11389 Path Traversal vulnerability in Trendmicro Control Manager 6.0
Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory.
network
low complexity
trendmicro CWE-22
7.5
2017-08-02 CVE-2017-11388 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries.
network
low complexity
trendmicro CWE-89
6.5
2017-08-02 CVE-2017-11387 Information Exposure vulnerability in Trendmicro Control Manager 6.0
Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level.
network
low complexity
trendmicro CWE-200
5.0
2017-08-02 CVE-2017-11386 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x4707 due to lack of proper user input validation in cmdHandlerNewReportScheduler.dll.
network
low complexity
trendmicro CWE-89
7.5