Lucene search

K

Trend Micro Smart Protection Server (Standalone) Security Vulnerabilities

cve
cve

CVE-2018-6237

A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS)...

7.5CVSS

7.4AI Score

0.013EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-10350

A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs_bwlists_handler.php. Authentication is...

8.8CVSS

9.1AI Score

0.009EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-6231

A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable...

9.8CVSS

9.9AI Score

0.004EPSS

2018-03-15 07:29 PM
27
cve
cve

CVE-2017-14094

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable...

9.8CVSS

9.4AI Score

0.026EPSS

2018-01-19 07:29 PM
39
cve
cve

CVE-2017-14096

A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable...

6.1CVSS

6.9AI Score

0.002EPSS

2018-01-19 07:29 PM
35
cve
cve

CVE-2017-14095

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable...

8.1CVSS

8.6AI Score

0.006EPSS

2018-01-19 07:29 PM
50
cve
cve

CVE-2017-14097

An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable...

9.8CVSS

9AI Score

0.008EPSS

2018-01-19 07:29 PM
36
cve
cve

CVE-2017-11398

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable...

8.8CVSS

8.8AI Score

0.005EPSS

2018-01-19 07:29 PM
45