Lucene search

K

Smart Protection Server Security Vulnerabilities

cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3635
In Wild
399
cve
cve

CVE-2018-6237

A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS)...

7.5CVSS

7.4AI Score

0.013EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-10350

A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs_bwlists_handler.php. Authentication is...

8.8CVSS

9.1AI Score

0.009EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-6231

A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable...

9.8CVSS

9.9AI Score

0.004EPSS

2018-03-15 07:29 PM
27
cve
cve

CVE-2017-14094

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable...

9.8CVSS

9.4AI Score

0.026EPSS

2018-01-19 07:29 PM
40
cve
cve

CVE-2017-14096

A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable...

6.1CVSS

6.9AI Score

0.002EPSS

2018-01-19 07:29 PM
36
cve
cve

CVE-2017-14095

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable...

8.1CVSS

8.6AI Score

0.006EPSS

2018-01-19 07:29 PM
51
cve
cve

CVE-2017-14097

An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable...

9.8CVSS

9AI Score

0.008EPSS

2018-01-19 07:29 PM
37
cve
cve

CVE-2017-11398

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable...

8.8CVSS

8.8AI Score

0.005EPSS

2018-01-19 07:29 PM
45
cve
cve

CVE-2017-11395

Command injection vulnerability in Trend Micro Smart Protection Server (Standalone) 3.1 and 3.2 server administration UI allows attackers with authenticated access to execute arbitrary code on vulnerable...

8.8CVSS

8.8AI Score

0.006EPSS

2017-09-22 04:29 PM
29
cve
cve

CVE-2016-6266

ccca_ajaxhandler.php in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) host or (2) apikey parameter in a register action, (3) enable...

8.8CVSS

8.6AI Score

0.042EPSS

2017-01-30 10:59 PM
20
cve
cve

CVE-2016-6269

Multiple directory traversal vulnerabilities in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allow remote attackers to read and delete arbitrary files via the tmpfname parameter to (1) log_mgt_adhocquery_ajaxhandler.php, (2)...

9.1CVSS

9.2AI Score

0.005EPSS

2017-01-30 10:59 PM
22
cve
cve

CVE-2016-6268

Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows local webserv users to execute arbitrary code with root privileges via a Trojan horse .war file in the Solr webapps...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-01-30 10:59 PM
19
cve
cve

CVE-2016-6267

SnmpUtils in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) spare_Community, (2) spare_AllowGroupIP, or (3) spare_AllowGroupNetmask...

8.8CVSS

8.7AI Score

0.917EPSS

2017-01-30 10:59 PM
23