Lucene search

K
cvelistTrendmicroCVELIST:CVE-2017-11398
HistoryJan 19, 2018 - 7:00 p.m.

CVE-2017-11398

2018-01-1919:00:00
CWE-285
trendmicro
www.cve.org

9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.

CNA Affected

[
  {
    "product": "Trend Micro Smart Protection Server (Standalone)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "3.0, 3.1, 3.2"
      }
    ]
  }
]

9 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%