Lucene search

K
zdiRoberto Suggi Liverani - @malerisch - http://blog.malerisch.net/ & Steven Seeley (mr_me) of Offensive SecurityZDI-17-747
HistorySep 15, 2017 - 12:00 a.m.

Trend Micro Mobile Security for Enterprise change_ios_setting Device_DeviceId SQL Injection Remote Code Execution Vulnerability

2017-09-1500:00:00
Roberto Suggi Liverani - @malerisch - http://blog.malerisch.net/ & Steven Seeley (mr_me) of Offensive Security
www.zerodayinitiative.com
17

EPSS

0.612

Percentile

97.8%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of the change_ios_setting action. When parsing the ‘id’ field, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

EPSS

0.612

Percentile

97.8%