// For flags

CVE-2014-8510

Trend Micro InterScan Web Security Virtual Appliance Information Disclosure Vulnerability

Severity Score

4.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The AdminUI in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) before 6.0 HF build 1244 allows remote authenticated users to read arbitrary files via vectors related to configuration input when saving filters.

La interfaz de usuarios de administración en Trend Micro InterScan Web Security Virtual Appliance (IWSVA) anterior a 6.0 HF build 1244 permite a usuarios remotos autenticados leer ficheros arbitrarios a través de vectores relacionados con entradas de configuraciones cuando se guardan filtros.

This vulnerability allows remote attackers to read files from the underlying operating system on vulnerable installations of Trend Micro InterScan Web Security Virtual Appliance web application authentication is required to exploit this vulnerability.
The specific flaw exists within multiple areas of the AdminUI. The issue lies in the handling of configuration input due to a failure to safely sanitize user data before saving filters. An attacker could leverage this vulnerability to read any file to which the web app has read access.

*Credits: Brandon Perry
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-10-28 CVE Reserved
  • 2014-11-06 CVE Published
  • 2023-08-28 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Trendmicro
Search vendor "Trendmicro"
Interscan Web Security Virtual Appliance
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance"
5.1
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance" and version "5.1"
-
Affected
Trendmicro
Search vendor "Trendmicro"
Interscan Web Security Virtual Appliance
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance"
5.5
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance" and version "5.5"
-
Affected
Trendmicro
Search vendor "Trendmicro"
Interscan Web Security Virtual Appliance
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance"
5.6
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance" and version "5.6"
-
Affected
Trendmicro
Search vendor "Trendmicro"
Interscan Web Security Virtual Appliance
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance"
6.0
Search vendor "Trendmicro" for product "Interscan Web Security Virtual Appliance" and version "6.0"
-
Affected