Vulnerabilities > Trendmicro > Smart Protection Server > 3.1

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-6237 Resource Exhaustion vulnerability in Trendmicro Smart Protection Server
A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS) situation.
network
low complexity
trendmicro linux CWE-400
7.8
2018-05-25 CVE-2018-10350 SQL Injection vulnerability in Trendmicro Smart Protection Server
A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs\_bwlists\_handler.php.
network
low complexity
trendmicro linux CWE-89
critical
9.0
2018-03-15 CVE-2018-6231 OS Command Injection vulnerability in Trendmicro Smart Protection Server
A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable installations.
network
low complexity
trendmicro CWE-78
7.5
2018-01-19 CVE-2017-14097 Unspecified vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.
network
low complexity
trendmicro
5.0
2018-01-19 CVE-2017-14096 Cross-site Scripting vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable systems.
network
trendmicro CWE-79
4.3
2018-01-19 CVE-2017-14095 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable system.
6.8
2018-01-19 CVE-2017-14094 Injection vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable system.
network
low complexity
trendmicro CWE-74
7.5
2018-01-19 CVE-2017-11398 DEPRECATED: Information Exposure Through Debug Log Files vulnerability in Trendmicro Smart Protection Server 3.0/3.1/3.2
A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.
6.8
2017-09-22 CVE-2017-11395 OS Command Injection vulnerability in Trendmicro Smart Protection Server 3.1/3.2
Command injection vulnerability in Trend Micro Smart Protection Server (Standalone) 3.1 and 3.2 server administration UI allows attackers with authenticated access to execute arbitrary code on vulnerable installations.
network
low complexity
trendmicro CWE-78
6.5