Page 5 of 129 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de control de acceso inadecuado en Trend Micro Apex One podría permitir que un atacante local escale privilegios en las instalaciones afectadas. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Apex One Security Agent. • https://success.trendmicro.com/dcx/s/solution/000298063 https://www.zerodayinitiative.com/advisories/ZDI-24-577 • CWE-284: Improper Access Control •

CVSS: 9.0EPSS: 3%CPEs: 3EXPL: 1

hotfix_upload.cgi in Trend Micro Deep Discovery Inspector (DDI) 3.7, 3.8 SP1 (3.81), and 3.8 SP2 (3.82) allows remote administrators to execute arbitrary code via shell metacharacters in the filename parameter of the Content-Disposition header. hotfix_upload.cgi en Trend Micro Deep Discovery Inspector (DDI) 3.7, 3.8 SP1 (3.81) y 3.8 SP2 (3.82) permite a administradores remotos ejecutar código arbitrario a través de metacaracteres de shell en el parámetro filename de la cabecera Content-Disposition. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Deep Discovery. Authentication is required to exploit this vulnerability. The specific flaw exists within hotfix_upload.cgi. The vulnerability is caused by the lack of input validation before passing a remotely supplied string to a system call. By sending a crafted request to a vulnerable system, a remote attacker can exploit this vulnerability to execute arbitrary code in the context of root. • https://www.exploit-db.com/exploits/40180 http://esupport.trendmicro.com/solution/en-US/1114281.aspx http://jvn.jp/en/jp/JVN55428526/index.html http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000103.html http://www.zerodayinitiative.com/advisories/ZDI-16-373 • CWE-20: Improper Input Validation •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

Trend Micro Mobile Security for iOS before 3.2.1188 does not verify the X.509 certificate of the mobile application login server, which allows man-in-the-middle attackers to spoof this server and obtain sensitive information via a crafted certificate. Trend Micro Mobile Security para iOS en versiones anteriores a 3.2.1188 no verifica el certificado X.509 del servidor de acceso de la aplicación móvil, lo que permite a atacantes man-in-the-middle suplantar este servidor y obtener información sensible a través de un certificado manipulado. • http://packetstormsecurity.com/files/137020/Trend-Micro-Mobile-Security-Man-In-The-Middle.html http://www.info-sec.ca/advisories/Trend-Micro-Mobile-Security.html https://esupport.trendmicro.com/en-us/home/pages/technical-support/1114151.aspx • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Trend Micro ScanMail for Microsoft Exchange (SMEX) 10.2 before Hot Fix Build 3318 and 11.0 before Hot Fix Build 4180 creates session IDs for the web console using a random number generator with predictable values, which makes it easier for remote attackers to bypass authentication via a brute force attack. Trend Micro ScanMail for Microsoft Exchange (SMEX) 10.2 anterior a Hot Fix Build 3318 y 11.0 anterior a Hot Fix Build 4180 crea identificadores de sesión para la consola web utilizando un generador de números aleatorios con valores previsibles, lo que facilita a atacantes remotos evadir la autenticación a través de un ataque de fuerza bruta. • http://blog.malerisch.net/2016/05/trendmicro-smex-session-predictable-cve-2015-3326.html http://esupport.trendmicro.com/solution/en-US/1109669.aspx http://www.securityfocus.com/bid/74661 http://www.securitytracker.com/id/1032323 •

CVSS: 7.5EPSS: 4%CPEs: 12EXPL: 1

SQL injection vulnerability in the ad hoc query module in Trend Micro Control Manager (TMCM) before 5.5.0.1823 and 6.0 before 6.0.0.1449 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el módulo ad hoc en Trend Micro Control Manager (TMCM) anterior a v5.5.0.1823 y v6.0 anterior a v6.0.0.1449 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. Trend Micro Control Manager versions 5.5 and 6.0 suffer from an AdHocQuery remote blind SQL injection vulnerability. • https://www.exploit-db.com/exploits/21546 http://esupport.trendmicro.com/solution/en-us/1061043.aspx http://jvn.jp/en/jp/JVN42014489/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2012-000090 http://www.kb.cert.org/vuls/id/950795 http://www.securitytracker.com/id?1027584 http://www.spentera.com/2012/09/trend-micro-control-manager-sql-injection-vulnerability http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt http://www.trendmicro.com/ftp/doc • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •