Lucene search

K

Interscan Web Security Virtual Appliance Security Vulnerabilities - 2020

cve
cve

CVE-2020-27010

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product in a manner separate from the similar CVE-2020-8462.

4.8CVSS

4.8AI Score

0.001EPSS

2020-12-17 09:15 PM
25
2
cve
cve

CVE-2020-28578

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.

9.8CVSS

9.7AI Score

0.035EPSS

2020-11-18 07:15 PM
52
1
cve
cve

CVE-2020-28579

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.

8.8CVSS

9.2AI Score

0.016EPSS

2020-11-18 07:15 PM
28
cve
cve

CVE-2020-28580

A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.

7.2CVSS

7.4AI Score

0.029EPSS

2020-11-18 07:15 PM
23
cve
cve

CVE-2020-28581

A command injection vulnerability in ModifyVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.

7.2CVSS

7.4AI Score

0.029EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-8461

A CSRF protection bypass vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to get a victim's browser to send a specifically encoded request without requiring a valid CSRF token.

8.8CVSS

9AI Score

0.001EPSS

2020-12-17 09:15 PM
32
2
cve
cve

CVE-2020-8462

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product.

4.8CVSS

4.8AI Score

0.001EPSS

2020-12-17 09:15 PM
21
3
cve
cve

CVE-2020-8463

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to bypass a global authorization check for anonymous users by manipulating request paths.

7.5CVSS

7.5AI Score

0.004EPSS

2020-12-17 09:15 PM
39
2
cve
cve

CVE-2020-8464

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to send requests that appear to come from the localhost which could expose the product's admin interface to users who would not normally have access.

7.5CVSS

8.4AI Score

0.003EPSS

2020-12-17 09:15 PM
19
2
cve
cve

CVE-2020-8465

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to manipulate system updates using a combination of CSRF bypass (CVE-2020-8461) and authentication bypass (CVE-2020-8464) to execute code as user root.

9.8CVSS

8.3AI Score

0.003EPSS

2020-12-17 09:15 PM
22
2
cve
cve

CVE-2020-8466

A command injection vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2, with the improved password hashing method enabled, could allow an unauthenticated attacker to execute certain commands by providing a manipulated password.

9.8CVSS

9.8AI Score

0.391EPSS

2020-12-17 09:15 PM
29
2
cve
cve

CVE-2020-8603

A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow a remote attacker to tamper with the web interface of affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or...

6.1CVSS

5.9AI Score

0.003EPSS

2020-05-27 11:15 PM
23
cve
cve

CVE-2020-8604

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to disclose sensitive informatoin on affected installations.

7.5CVSS

7.7AI Score

0.972EPSS

2020-05-27 11:15 PM
128
cve
cve

CVE-2020-8605

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations. Authentication is required to exploit this vulnerability.

8.8CVSS

9.2AI Score

0.964EPSS

2020-05-27 11:15 PM
124
2
cve
cve

CVE-2020-8606

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to bypass authentication on affected installations of Trend Micro InterScan Web Security Virtual Appliance.

9.8CVSS

9.5AI Score

0.972EPSS

2020-05-27 11:15 PM
117