Lucene search

K
zdiSteven Seeley (mr_me) of Offensive Security & Roberto Suggi Liverani - @malerisch - http://blog.malerisch.net/ZDI-17-810
HistorySep 15, 2017 - 12:00 a.m.

Trend Micro Mobile Security for Enterprise get_moveto_group_list Device_DeviceId SQL Injection Remote Code Execution Vulnerability

2017-09-1500:00:00
Steven Seeley (mr_me) of Offensive Security & Roberto Suggi Liverani - @malerisch - http://blog.malerisch.net/
www.zerodayinitiative.com
13

EPSS

0.612

Percentile

97.8%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Mobile Security for Enterprise. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of the get_moveto_group_list action. When parsing the ‘id’ field, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

EPSS

0.612

Percentile

97.8%