Lucene search

K

Serverprotect Security Vulnerabilities

cve
cve

CVE-2022-25329

Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated...

9.8CVSS

9.3AI Score

0.004EPSS

2022-02-24 03:15 AM
74
cve
cve

CVE-2022-25330

Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code...

9.8CVSS

9.7AI Score

0.007EPSS

2022-02-24 03:15 AM
61
cve
cve

CVE-2022-25331

Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-24 03:15 AM
68
cve
cve

CVE-2021-36745

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected...

9.8CVSS

9.4AI Score

0.021EPSS

2021-09-29 11:15 AM
76
cve
cve

CVE-2021-25225

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scheduled scan component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
19
2
cve
cve

CVE-2021-25226

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scan engine component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
20
3
cve
cve

CVE-2021-25224

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a manual scan component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
19
4
cve
cve

CVE-2020-28575

A heap-based buffer overflow privilege escalation vulnerability in Trend Micro ServerProtect for Linux 3.0 may allow an attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute high-privileged code on the target in order to exploit this...

6.7CVSS

7.2AI Score

0.001EPSS

2020-12-01 07:15 PM
21
cve
cve

CVE-2020-24561

A command injection vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow an attacker to execute arbitrary code on an affected system. An attacker must first obtain admin/root privileges on the SPLX console to exploit this...

9.1CVSS

8.6AI Score

0.001EPSS

2020-09-15 08:15 PM
36
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or...

6.7CVSS

7.7AI Score

0.001EPSS

2020-08-05 02:15 PM
15
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial...

7CVSS

7.3AI Score

0.001EPSS

2020-02-20 11:15 PM
70
cve
cve

CVE-2017-9034

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software...

9.8CVSS

9.6AI Score

0.009EPSS

2017-05-26 01:29 AM
25
cve
cve

CVE-2017-9035

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update...

7.4CVSS

9.2AI Score

0.004EPSS

2017-05-26 01:29 AM
29
cve
cve

CVE-2017-9032

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) T1 or (2) tmLastConfigFileModifiedDate parameter to...

6.1CVSS

8AI Score

0.001EPSS

2017-05-26 01:29 AM
28
cve
cve

CVE-2017-9036

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine...

7.8CVSS

8.9AI Score

0.0004EPSS

2017-05-26 01:29 AM
30
cve
cve

CVE-2017-9037

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update, (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10)...

6.1CVSS

8AI Score

0.001EPSS

2017-05-26 01:29 AM
30
cve
cve

CVE-2017-9033

Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the....

8.8CVSS

9.3AI Score

0.003EPSS

2017-05-26 01:29 AM
27
cve
cve

CVE-2007-0074

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to a folder read operation over...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
18
cve
cve

CVE-2008-0012

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to the product's configuration, a different vulnerability than CVE-2008-0013 and...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
21
cve
cve

CVE-2006-5269

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, probably related to an RPC...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
25
cve
cve

CVE-2006-5268

Unspecified vulnerability in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via vectors related to obtaining "administrative access to the RPC...

7.7AI Score

0.097EPSS

2008-11-17 11:30 PM
21
cve
cve

CVE-2008-0013

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to the product's configuration, a different vulnerability than CVE-2008-0012 and...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
18
cve
cve

CVE-2008-0014

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to the product's configuration, a different vulnerability than CVE-2008-0012 and...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
22
cve
cve

CVE-2007-0072

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to a read operation over...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
25
cve
cve

CVE-2007-0073

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to a file read operation over...

8.3AI Score

0.078EPSS

2008-11-17 11:30 PM
25
cve
cve

CVE-2007-6507

SpntSvc.exe daemon in Trend Micro ServerProtect 5.58 for Windows, before Security Patch 4, exposes unspecified dangerous sub-functions from StRpcSrv.dll in the DCE/RPC interface, which allows remote attackers to obtain "full file system access" and execute arbitrary...

7.6AI Score

0.97EPSS

2007-12-20 11:46 PM
35
cve
cve

CVE-2007-4731

Stack-based buffer overflow in the TMregChange function in TMReg.dll in Trend Micro ServerProtect before 5.58 Security Patch 4 allows remote attackers to execute arbitrary code via a crafted packet to TCP port...

7.8AI Score

0.938EPSS

2007-09-12 01:17 AM
19
cve
cve

CVE-2007-4490

Multiple buffer overflows in EarthAgent.exe in Trend Micro ServerProtect 5.58 for Windows before Security Patch 4 allow remote attackers to have an unknown impact via certain RPC function calls to (1) RPCFN_EVENTBACK_DoHotFix or (2)...

7.9AI Score

0.009EPSS

2007-08-22 11:17 PM
16
cve
cve

CVE-2007-4218

Multiple buffer overflows in the ServerProtect service (SpntSvc.exe) in Trend Micro ServerProtect for Windows before 5.58 Security Patch 4 allow remote attackers to execute arbitrary code via certain RPC requests to certain TCP ports that are processed by the (1) RPCFN_ENG_NewManualScan, (2)...

7.6AI Score

0.967EPSS

2007-08-22 11:17 PM
18
cve
cve

CVE-2007-4219

Integer overflow in the RPCFN_SYNC_TASK function in StRpcSrv.dll, as used by the ServerProtect service (SpntSvc.exe), in Trend Micro ServerProtect for Windows before 5.58 Security Patch 4 allows remote attackers to execute arbitrary code via a certain integer field in a request packet to TCP port.....

8.2AI Score

0.887EPSS

2007-08-22 11:17 PM
27
cve
cve

CVE-2007-2533

Multiple buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2- Build 1174 allow remote attackers to execute arbitrary code via a crafted RPC message processed by the (1) the RPCFN_ActiveRollback function in (a) stcommon.dll, or the (2) ENG_SetRealTimeScanConfigInfo or (3)...

8.6AI Score

0.112EPSS

2007-05-09 12:19 AM
20
cve
cve

CVE-2007-2528

Buffer overflow in AgRpcCln.dll for Trend Micro ServerProtect 5.58 for Windows before Security Patch 3 Build 1176 allows remote attackers to execute arbitrary code via unknown vectors related to RPC requests. NOTE: this is probably a different vulnerability than...

7.6AI Score

0.06EPSS

2007-05-08 11:19 PM
26
cve
cve

CVE-2007-2508

Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in...

7.8AI Score

0.937EPSS

2007-05-08 11:19 PM
25
cve
cve

CVE-2007-1168

Trend Micro ServerProtect for Linux (SPLX) 1.25, 1.3, and 2.5 before 20070216 allows remote attackers to access arbitrary web pages and reconfigure the product via HTTP requests with the splx_2376_info cookie to the web interface port...

7AI Score

0.04EPSS

2007-03-02 09:18 PM
21
cve
cve

CVE-2007-1169

The web interface in Trend Micro ServerProtect for Linux (SPLX) 1.25, 1.3, and 2.5 before 20070216 accepts logon requests through unencrypted HTTP, which might allow remote attackers to obtain credentials by sniffing the...

7AI Score

0.002EPSS

2007-03-02 09:18 PM
19
cve
cve

CVE-2007-1070

Multiple stack-based buffer overflows in Trend Micro ServerProtect for Windows and EMC 5.58, and for Network Appliance Filer 5.61 and 5.62, allow remote attackers to execute arbitrary code via crafted RPC requests to TmRpcSrv.dll that trigger overflows when calling the (1) CMON_NetTestConnection,.....

7.5AI Score

0.954EPSS

2007-02-21 11:28 AM
30
cve
cve

CVE-2007-0851

Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed...

8AI Score

0.397EPSS

2007-02-08 06:28 PM
21
cve
cve

CVE-2006-6458

The Trend Micro scan engine before 8.320 for Windows and before 8.150 on HP-UX and AIX, as used in Trend Micro PC Cillin - Internet Security 2006, Office Scan 7.3, and Server Protect 5.58, allows remote attackers to cause a denial of service (CPU consumption and system hang) via a malformed RAR...

7.5AI Score

0.014EPSS

2006-12-11 05:28 PM
21
cve
cve

CVE-2006-0642

Trend Micro ServerProtect 5.58, and possibly InterScan Messaging Security Suite and InterScan Web Security Suite, have a default configuration setting of "Do not scan compressed files when Extracted file count exceeds 500 files," which may be too low in certain circumstances, which allows remote...

7.7AI Score

0.015EPSS

2006-02-10 11:02 AM
28
cve
cve

CVE-2005-1929

Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute arbitrary code via "wrapped" length values in...

7.5AI Score

0.705EPSS

2005-12-14 09:03 PM
28
cve
cve

CVE-2005-1930

Directory traversal vulnerability in the Crystal Report component (rptserver.asp) in Trend Micro ServerProtect Management Console 5.58, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, and possibly earlier versions, allows remote attackers to read arbitrary files via the IMAGE....

7AI Score

0.009EPSS

2005-12-14 08:07 PM
17
cve
cve

CVE-2005-0533

Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a...

8.1AI Score

0.215EPSS

2005-05-02 04:00 AM
19