Lucene search

K

Serverprotect Security Vulnerabilities

cve
cve

CVE-2017-9032

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) T1 or (2) tmLastConfigFileModifiedDate parameter to log_management.cgi.

6.1CVSS

6.3AI Score

0.001EPSS

2017-05-26 01:29 AM
43
cve
cve

CVE-2017-9033

Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the ...

8.8CVSS

9.1AI Score

0.003EPSS

2017-05-26 01:29 AM
33
cve
cve

CVE-2017-9034

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.

9.8CVSS

9.7AI Score

0.009EPSS

2017-05-26 01:29 AM
28
cve
cve

CVE-2017-9035

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update servers.

7.4CVSS

7.8AI Score

0.004EPSS

2017-05-26 01:29 AM
32
cve
cve

CVE-2017-9036

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine directory.

7.8CVSS

8.1AI Score

0.0004EPSS

2017-05-26 01:29 AM
33
cve
cve

CVE-2017-9037

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update, (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10) T_actio...

6.1CVSS

6.3AI Score

0.001EPSS

2017-05-26 01:29 AM
34
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial produ...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
73
cve
cve

CVE-2020-24561

A command injection vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow an attacker to execute arbitrary code on an affected system. An attacker must first obtain admin/root privileges on the SPLX console to exploit this vulnerability.

9.1CVSS

9.3AI Score

0.001EPSS

2020-09-15 08:15 PM
39
cve
cve

CVE-2020-28575

A heap-based buffer overflow privilege escalation vulnerability in Trend Micro ServerProtect for Linux 3.0 may allow an attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute high-privileged code on the target in order to exploit this vulnera...

6.7CVSS

7.1AI Score

0.001EPSS

2020-12-01 07:15 PM
27
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potenti...

6.7CVSS

6.6AI Score

0.001EPSS

2020-08-05 02:15 PM
21
cve
cve

CVE-2021-25224

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a manual scan component. An attacker must first obtain the ability to execute...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
44
4
cve
cve

CVE-2021-25225

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scheduled scan component. An attacker must first obtain the ability to exec...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
27
2
cve
cve

CVE-2021-25226

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scan engine component. An attacker must first obtain the ability to execute...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
27
3
cve
cve

CVE-2021-25252

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-03-03 04:15 PM
34
cve
cve

CVE-2021-36745

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected installations.

9.8CVSS

9.4AI Score

0.018EPSS

2021-09-29 11:15 AM
87
cve
cve

CVE-2022-25329

Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated ac...

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-24 03:15 AM
81
cve
cve

CVE-2022-25330

Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code execution.

9.8CVSS

9.7AI Score

0.008EPSS

2022-02-24 03:15 AM
68
cve
cve

CVE-2022-25331

Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the process.

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-24 03:15 AM
72