Page 3 of 16 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 3

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine directory. Trend Micro ServerProtect para Linux 3.0 en versiones anteriores a la CP 1531, permite a los usuarios locales obtener privilegios manipulando un directorio de cuarentena no restringido. Trend Micro ServerProtect suffers from information disclosure, manipulation, cross site request forgery, cross site scripting, and various other vulnerabilities. • http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html http://seclists.org/fulldisclosure/2017/May/91 http://www.securitytracker.com/id/1038548 https://success.trendmicro.com/solution/1117411 https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities • CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update, (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10) T_action_fail, (11) T_ptn_update, (12) textarea, (13) textfield5, or (14) tmLastConfigFileModifiedDate parameter to notification.cgi. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en ServerProtect de Trend Micro para Linux versión 3.0 anterior a CP 1531, permiten a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update , (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10) T_action_fail, (11) T_ptn_update, (12) textarea, (13) textfield5, o (14) tmLastConfigFileModifiedDate en el archivo notification.cgi. Trend Micro ServerProtect suffers from information disclosure, manipulation, cross site request forgery, cross site scripting, and various other vulnerabilities. • http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html http://seclists.org/fulldisclosure/2017/May/91 http://www.securitytracker.com/id/1038548 https://success.trendmicro.com/solution/1117411 https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 0

Stack-based buffer overflow in the TMregChange function in TMReg.dll in Trend Micro ServerProtect before 5.58 Security Patch 4 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 5005. Desbordamiento de búfer basado en pila en la función TMregChange de TMReg.dll de Trend Micro SErverProtect anterir a 5.58 Security Patch 4 permite a atacantes remotos ejecutar código de su elección mediante un paquete manipulado al puerto TCP 5005. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Server Protect. Authentication is not required to exploit this vulnerability. The specific flaw exists within the routine TMregChange() exported by TMReg.dll which is reachable through the custom protocol subcode "\x15\x00\x00\x00". The TCP socket bound to port 5005 receives user-supplied data which is copied without proper bounds checking to a stack-based buffer. • http://osvdb.org/45878 http://securityreason.com/securityalert/3128 http://securitytracker.com/id?1018594 http://www.securityfocus.com/archive/1/478867/100/0/threaded http://www.zerodayinitiative.com/advisories/ZDI-07-051.html https://exchange.xforce.ibmcloud.com/vulnerabilities/36512 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 6

Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in SpntSvc.exe; or (2) TCP port 3628, which triggers an overflow in EarthAgent.exe. NOTE: both issues are reachable via TmRpcSrv.dll. Múltiples desbordamientos de búfer en la región?? stack de la memoria en Trend Micro ServerProtect versión 5.58 anterior al parche de seguridad 2 Build 1174, permite a los atacantes remotos ejecutar código arbitrario por medio de datos creados para (1) el puerto TCP 5168, que desencadena un desbordamiento en la función CAgRpcClient::CreateBinding en AgRpcCln. en la biblioteca DLL en el archivo SpntSvc.exe; o (2) el puerto TCP 3628, que activa un desbordamiento en el archivo EarthAgent.exe. NOTA: ambos problemas son accesibles por medio de la biblioteca TmRpcSrv.dll. • https://www.exploit-db.com/exploits/16828 https://www.exploit-db.com/exploits/16829 https://www.exploit-db.com/exploits/29964 http://osvdb.org/35789 http://osvdb.org/35790 http://secunia.com/advisories/25186 http://securitytracker.com/id?1018010 http://www.kb.cert.org/vuls/id/488424 http://www.kb.cert.org/vuls/id/515616 http://www.securityfocus.com/archive/1/467932/100/0/threaded http://www.securityfocus.com/archive/1/467933/100/0/threaded http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 70%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute arbitrary code via "wrapped" length values in Chunked transfer requests. NOTE: the original report suggests that the relay.dll issue is related to a problem in which a Microsoft Foundation Classes (MFC) static library returns invalid values under heavy load. As such, this might not be a vulnerability in Trend Micro's product. • http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039972.html http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039978.html http://secunia.com/advisories/18038 http://securityreason.com/securityalert/256 http://securityreason.com/securityalert/257 http://securitytracker.com/id?1015358 http://www.idefense.com/application/poi/display?id=353&type=vulnerabilities http://www.osvdb.org/21771 http://www.osvdb.org/21772 http://www.securityfocus.com/bid/15865 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •