Vulnerabilities > Trendmicro > Smart Protection Server > 3.3

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-6237 Resource Exhaustion vulnerability in Trendmicro Smart Protection Server
A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS) situation.
network
low complexity
trendmicro linux CWE-400
7.8
2018-05-25 CVE-2018-10350 SQL Injection vulnerability in Trendmicro Smart Protection Server
A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs\_bwlists\_handler.php.
network
low complexity
trendmicro linux CWE-89
critical
9.0
2018-03-15 CVE-2018-6231 OS Command Injection vulnerability in Trendmicro Smart Protection Server
A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable installations.
network
low complexity
trendmicro CWE-78
7.5