Page 2 of 23 results (0.004 seconds)

CVSS: 8.8EPSS: 79%CPEs: 1EXPL: 0

GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de ejecución remota de código (RCE) por inyección SQL en el método GetXXX en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto ejecute código arbitrario en instalaciones vulnerables. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the GetChannelList method, which is called by the reporting servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-067 https://www.zerodayinitiative.com/advisories/ZDI-18-084 https://www.zerodayinitiative.com/advisories/ZDI-18-088 https://www.zerodayinitiative.com/advisories/ZDI-18-095 https://www.zerodayinitiative.com/advisories/ZDI-18-096 https://www.zerodayinitiative.com/advisories/ZDI-18-097 https://www.zerodayinitiative.com/advisories/ZDI-18-102 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to bypass authentication on vulnerable installations. Una vulnerabilidad de omisión de autenticación por uso de hash en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto omita la autenticación en instalaciones vulnerables. This vulnerability allows remote attackers to bypass authentication on vulnerable installations of Trend Micro Control Manager. User interaction is not required to exploit this vulnerability. The specific flaw exists within the handling of challenges for authentication. The implementation of the challenge allows an attacker to authenticate to the system if they have possession of the password hash but not the password for a user. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-113 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de ejecución remota de código (RCE) por inyección SQL en AdHocQuery_Processor en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto ejecute código arbitrario en instalaciones vulnerables. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the GetProductCategory method, which is called by the AdHocQuery_Processor servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-068 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A CGGIServlet SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de ejecución remota de código (RCE) por inyección SQL en CGGIServlet en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto ejecute código arbitrario en instalaciones vulnerables. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within processing of the ID_QUERY_COMMAND_TRACKING_USER_ID parameter of the CCGIServlet servlet . The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-112 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 0

TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations. Una vulnerabilidad de ejecución remota de código (RCE) por inyección SQL en los métodos TopXXX, ViolationXXX e IncidentXXX en Trend Micro Control Manager 6.0 podría permitir que un atacante remoto ejecute código arbitrario en instalaciones vulnerables. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Control Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the DLPIncidentJobWidget method, which is called by the reporting servlet. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://success.trendmicro.com/solution/1119158 https://www.zerodayinitiative.com/advisories/ZDI-18-069 https://www.zerodayinitiative.com/advisories/ZDI-18-070 https://www.zerodayinitiative.com/advisories/ZDI-18-071 https://www.zerodayinitiative.com/advisories/ZDI-18-072 https://www.zerodayinitiative.com/advisories/ZDI-18-073 https://www.zerodayinitiative.com/advisories/ZDI-18-074 https://www.zerodayinitiative.com/advisories/ZDI-18-075 https://www.zerodayinitiative.com/advisories/ZDI-18-076 https:/ • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •