24 results (0.002 seconds)

CVSS: 9.3EPSS: 39%CPEs: 118EXPL: 0

Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable. Un desbordamiento de búfer en Trend Micro Scan Engine versiones 8.000 y 8.300 anteriores al archivo de patrones de virus versión 4.245.00, tal y como es usado en otros productos como Cyber Clean Center (CCC) Cleaner, permite a atacantes remotos ejecutar código arbitrario por medio de un ejecutable comprimido UPX malformado. • http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289 http://jvn.jp/jp/JVN%2377366274/index.html http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470 http://osvdb.org/33038 http://secunia.com/advisories/24087 http://secunia.com/advisories/24128 http://securitytracker.com/id?1017601 http://securitytracker.com/id?1017602 http://securitytracker.com/id? •

CVSS: 7.5EPSS: 21%CPEs: 78EXPL: 0

Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure. • http://secunia.com/advisories/14396 http://securitytracker.com/id?1013289 http://securitytracker.com/id?1013290 http://www.securityfocus.com/bid/12643 http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution http://xforce.iss.net/xforce/alerts/id/189 •

CVSS: 5.0EPSS: 87%CPEs: 6EXPL: 5

Directory traversal vulnerability in Trend Micro Interscan Web Viruswall in InterScan VirusWall 3.5x allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. • https://www.exploit-db.com/exploits/23875 http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=19257 http://marc.info/?l=bugtraq&m=108014604529316&w=2 http://secunia.com/advisories/11215 http://securitytracker.com/id?1009550 http://www.osvdb.org/4549 http://www.securityfocus.com/bid/9966 https://exchange.xforce.ibmcloud.com/vulnerabilities/15590 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Trend Micro InterScan VirusWall for Windows NT 3.52 does not record the sender's IP address in the headers for a mail message when it is passed from VirusWall to the MTA, which allows remote attackers to hide the origin of the message. • http://online.securityfocus.com/archive/1/274144 http://www.iss.net/security_center/static/9168.php http://www.securityfocus.com/bid/4830 •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding. • http://www.iss.net/security_center/static/10106.php http://www.securityfocus.com/archive/1/291538 http://www.securityfocus.com/bid/5697 • CWE-264: Permissions, Privileges, and Access Controls •