23 results (0.006 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to conduct a server-side request forgery (SSRF) attack on vulnerable installations. Una vulnerabilidad en Trend Micro Control Manager (versiones 6.0 y 7.0) podría permitir que un atacante lleve a cabo un ataque de SSRF (Server-Side Request Forgery) en instalaciones vulnerables. • https://success.trendmicro.com/solution/1120112 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A Directory Traversal Remote Code Execution vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de salto de directorio por ejecución remota de código en Trend Micro Control Manager (versiones 6.0 y 7.0) podría permitir que un atacante ejecute código arbitrario en instalaciones vulnerables. • https://success.trendmicro.com/solution/1120112 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to manipulate a reverse proxy .dll on vulnerable installations, which may lead to a denial of server (DoS). Una vulnerabilidad en Trend Micro Control Manager (versiones 6.0 y 7.0) podría permitir que un atacante manipule un .dll proxy inverso en instalaciones vulnerables, lo que podría conducir a una denegación de servicio (DoS). • https://success.trendmicro.com/solution/1120112 •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 0

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de ejecución remota de código (RCE) por inyección SQL en el método XXXTreeNode en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto ejecute código arbitrario en instalaciones vulnerables. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the ClearSelectedTreeNode method, which is called by the reporting servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-090 https://www.zerodayinitiative.com/advisories/ZDI-18-094 https://www.zerodayinitiative.com/advisories/ZDI-18-109 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to disclose sensitive information on vulnerable installations. Una vulnerabilidad de revelación de información de procesamiento de entidades externas (XEE) en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto revele información sensible en instalaciones vulnerables. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within processing of AdHocQuery_Processor. Due to the improper restriction of XML External Entity (XXE) reference, a specially crafted URI causes the XML parser to access the contents of this URI and embed these contents back into the XML document for further processing. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-111 • CWE-611: Improper Restriction of XML External Entity Reference •