Page 37 of 196 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

The AdminUI in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) before 6.0 HF build 1244 allows remote authenticated users to read arbitrary files via vectors related to configuration input when saving filters. La interfaz de usuarios de administración en Trend Micro InterScan Web Security Virtual Appliance (IWSVA) anterior a 6.0 HF build 1244 permite a usuarios remotos autenticados leer ficheros arbitrarios a través de vectores relacionados con entradas de configuraciones cuando se guardan filtros. This vulnerability allows remote attackers to read files from the underlying operating system on vulnerable installations of Trend Micro InterScan Web Security Virtual Appliance web application authentication is required to exploit this vulnerability. The specific flaw exists within multiple areas of the AdminUI. The issue lies in the handling of configuration input due to a failure to safely sanitize user data before saving filters. An attacker could leverage this vulnerability to read any file to which the web app has read access. • http://www.zerodayinitiative.com/advisories/ZDI-14-373 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in Trend Micro InterScan Messaging Security Virtual Appliance 8.5.1.1516 allows remote authenticated users to inject arbitrary web script or HTML via the addWhiteListDomainStr parameter to addWhiteListDomain.imss. Vulnerabilidad de XSS en Trend Micro InterScan Messaging Security Virtual Appliance 8.5.1.1516 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro addWhiteListDomainStr hacia addWhiteListDomain.imss. • http://packetstormsecurity.com/files/126847/InterScan-Messaging-Security-Virtual-Appliance-8.5.1.1516-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/May/164 http://secunia.com/advisories/58491 http://www.securityfocus.com/bid/67726 http://www.securitytracker.com/id/1030318 https://vimeo.com/96757096 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro InterScan Messaging Security Suite 7.1-Build_Win32_1394 allow remote attackers to inject arbitrary web script or HTML via (1) the wrsApprovedURL parameter to addRuleAttrWrsApproveUrl.imss or (2) the src parameter to initUpdSchPage.imss. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Trend Micro InterScan Messaging Security Suite v7.1-Build_Win32_1394, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) wrsApprovedURL a addRuleAttrWrsApproveUrl.imss o (2) src a initUpdSchPage.imss. Trend Micro InterScan Messaging Security Suite suffers from stored cross site scripting and cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/21319 http://secunia.com/advisories/50620 http://www.kb.cert.org/vuls/id/471364 http://www.securitytracker.com/id?1027544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 2

Cross-site request forgery (CSRF) vulnerability in saveAccountSubTab.imss in Trend Micro InterScan Messaging Security Suite 7.1-Build_Win32_1394 allows remote attackers to hijack the authentication of administrators for requests that create admin accounts via a saveAuth action. Vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en saveAccountSubTab.imss en Trend Micro InterScan Messaging Security Suite v7.1-Build_Win32_1394, permite a atacantes remotos secuestrar la autenticación de administradores para peticiones que crean cuentas de administración a través de una acción saveAuth. Trend Micro InterScan Messaging Security Suite suffers from stored cross site scripting and cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/21319 http://secunia.com/advisories/50620 http://www.kb.cert.org/vuls/id/471364 http://www.securitytracker.com/id?1027544 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 0

Race condition in Trend Micro Internet Security Pro 2010 17.50.1647.0000 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute ** EN DISPUTA ** Condición de carrera en Trend Micro Internet Security Pro 2010 v17.50.1647.0000 sobre Windows XP permite a usuarios locales evitar manejadores de kernel-mode hook, y ejecutar código malicioso que podría ser bloquedo por un manejador pero no por un detector de malware signature-based, a través de ciertos cambios en memoria user-space durante la ejecución de hook-handler , también conocido por argument-switch attack o ataque KHOBE. Nota: este problema está en disputa por terceras partes. • http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php http://www.f-secure.com/weblog/archives/00001949.html http://www.osvdb.org/67660 http://www.securit • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •