Vulnerability Details : CVE-2017-11394
Public exploit exists!
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly ZDI-CAN-4544.
Vulnerability category: Input validationExecute code
Products affected by CVE-2017-11394
- cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:officescan:12.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-11394
81.49%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-11394
-
Trend Micro OfficeScan Remote Code Execution
Disclosure Date: 2017-10-07First seen: 2020-04-26exploit/windows/http/trendmicro_officescan_widget_execThis module exploits the authentication bypass and command injection vulnerability together. Unauthenticated users can execute a terminal command under the context of the web server user. The specific flaw exists within the management interface, which listens on TCP port 44
CVSS scores for CVE-2017-11394
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-11394
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11394
-
https://www.exploit-db.com/exploits/42971/
Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)
-
http://www.securityfocus.com/bid/100130
Trend Micro OfficeScan 'Proxy.php' Command Injection VulnerabilityThird Party Advisory;VDB Entry
-
https://success.trendmicro.com/solution/1117769
Resolve multiple XSS and RCE vulnerabilities - OfficeScanMitigation;Patch;Vendor Advisory
-
http://www.zerodayinitiative.com/advisories/ZDI-17-521
ZDI-17-521 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to