Lucene search

K
cvelistTrendmicroCVELIST:CVE-2017-14087
HistoryOct 05, 2017 - 1:00 p.m.

CVE-2017-14087

2017-10-0513:00:00
trendmicro
www.cve.org

8 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

CNA Affected

[
  {
    "product": "Trend Micro OfficeScan",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "XG (12.0)"
      }
    ]
  }
]

8 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%