25 results (0.005 seconds)

CVSS: 9.3EPSS: 39%CPEs: 118EXPL: 0

Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable. Un desbordamiento de búfer en Trend Micro Scan Engine versiones 8.000 y 8.300 anteriores al archivo de patrones de virus versión 4.245.00, tal y como es usado en otros productos como Cyber Clean Center (CCC) Cleaner, permite a atacantes remotos ejecutar código arbitrario por medio de un ejecutable comprimido UPX malformado. • http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289 http://jvn.jp/jp/JVN%2377366274/index.html http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470 http://osvdb.org/33038 http://secunia.com/advisories/24087 http://secunia.com/advisories/24128 http://securitytracker.com/id?1017601 http://securitytracker.com/id?1017602 http://securitytracker.com/id? •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 2

Buffer overflow in libvsapi.so in the VSAPI library in Trend Micro VirusWall 3.81 for Linux, as used by IScan.BASE/vscan, allows local users to gain privileges via a long command line argument, a different vulnerability than CVE-2005-0533. Desbordamiento de búfer en libvsapi.so en la librería VSAPI de Trend Micro VirusWall 3.81 para Linux, como se usa en IScan.BASE/vscan, permite a usuarios locales obtener privilegios mediante un argumento de línea de comandos largo, una vulnerabilidad distinta de CVE-2005-0533. • https://www.exploit-db.com/exploits/3213 http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034124&id=EN-1034124 http://osvdb.org/33043 http://securityreason.com/securityalert/2204 http://securitytracker.com/id?1017562 http://www.devtarget.org/tmvwall381v3_exp.c http://www.devtarget.org/trendmicro-advisory-01-2007.txt http://www.securityfocus.com/archive/1/458111/100/0/threaded http://www.vupen.com/english/advisories/2007/0367 •

CVSS: 7.5EPSS: 21%CPEs: 78EXPL: 0

Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure. • http://secunia.com/advisories/14396 http://securitytracker.com/id?1013289 http://securitytracker.com/id?1013290 http://www.securityfocus.com/bid/12643 http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution http://xforce.iss.net/xforce/alerts/id/189 •

CVSS: 5.0EPSS: 87%CPEs: 6EXPL: 5

Directory traversal vulnerability in Trend Micro Interscan Web Viruswall in InterScan VirusWall 3.5x allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. • https://www.exploit-db.com/exploits/23875 http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=19257 http://marc.info/?l=bugtraq&m=108014604529316&w=2 http://secunia.com/advisories/11215 http://securitytracker.com/id?1009550 http://www.osvdb.org/4549 http://www.securityfocus.com/bid/9966 https://exchange.xforce.ibmcloud.com/vulnerabilities/15590 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Trend Micro InterScan VirusWall for Windows NT 3.52 does not record the sender's IP address in the headers for a mail message when it is passed from VirusWall to the MTA, which allows remote attackers to hide the origin of the message. • http://online.securityfocus.com/archive/1/274144 http://www.iss.net/security_center/static/9168.php http://www.securityfocus.com/bid/4830 •