Vulnerabilities > Trendmicro > Smart Protection Server > 3.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-30 CVE-2016-6267 Improper Input Validation vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0
SnmpUtils in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) spare_Community, (2) spare_AllowGroupIP, or (3) spare_AllowGroupNetmask parameter to admin_notification.php.
network
low complexity
trendmicro CWE-20
6.5
2017-01-30 CVE-2016-6266 Improper Input Validation vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0
ccca_ajaxhandler.php in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) host or (2) apikey parameter in a register action, (3) enable parameter in a save_stting action, or (4) host or (5) apikey parameter in a test_connection action.
network
low complexity
trendmicro CWE-20
6.5