Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2017-11384 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x3b21 due to lack of proper user input validation in mdHandlerLicenseManager.dll.
network
low complexity
trendmicro CWE-89
critical
9.8
2017-08-02 CVE-2017-11383 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x1b07 due to lack of proper user input validation in cmdHandlerTVCSCommander.dll.
network
low complexity
trendmicro CWE-89
critical
9.8
2017-08-01 CVE-2017-11381 OS Command Injection vulnerability in Trendmicro Deep Discovery Director 1.1
A command injection vulnerability exists in Trend Micro Deep Discovery Director 1.1 that allows an attacker to restore accounts that can access the pre-configuration console.
network
low complexity
trendmicro CWE-78
critical
9.8
2017-08-01 CVE-2017-11380 Use of Hard-coded Credentials vulnerability in Trendmicro Deep Discovery Director 1.1
Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director 1.1.
network
low complexity
trendmicro CWE-798
critical
9.8
2017-08-01 CVE-2017-11379 Insufficient Verification of Data Authenticity vulnerability in Trendmicro Deep Discovery Director 1.1
Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director 1.1.
network
low complexity
trendmicro CWE-345
7.5
2017-05-26 CVE-2017-9037 Cross-site Scripting vulnerability in Trendmicro Serverprotect 3.0
Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update, (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10) T_action_fail, (11) T_ptn_update, (12) textarea, (13) textfield5, or (14) tmLastConfigFileModifiedDate parameter to notification.cgi.
network
low complexity
trendmicro CWE-79
6.1
2017-05-26 CVE-2017-9036 Missing Authorization vulnerability in Trendmicro Serverprotect 3.0
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine directory.
local
low complexity
trendmicro CWE-862
7.8
2017-05-26 CVE-2017-9035 Cleartext Transmission of Sensitive Information vulnerability in Trendmicro Serverprotect 3.0
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update servers.
network
high complexity
trendmicro CWE-319
7.4
2017-05-26 CVE-2017-9034 Improper Input Validation vulnerability in Trendmicro Serverprotect 3.0
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.
network
low complexity
trendmicro CWE-20
critical
9.8
2017-05-26 CVE-2017-9033 Cross-Site Request Forgery (CSRF) vulnerability in Trendmicro Serverprotect 3.0
Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the lack of anti-CSRF tokens.
network
low complexity
trendmicro CWE-352
8.8