Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
Max CVSS
7.0
EPSS Score
0.07%
Published
2017-10-06
Updated
2017-10-13
A potential Man-in-the-Middle (MitM) attack vulnerability in Trend Micro OfficeScan 11.0 and XG may allow attackers to execute arbitrary code on vulnerable installations.
Max CVSS
8.1
EPSS Score
2.07%
Published
2017-10-06
Updated
2019-10-03
Proxy command injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.
Max CVSS
8.8
EPSS Score
1.69%
Published
2017-09-22
Updated
2017-09-29
Unrestricted file uploads in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.
Max CVSS
8.8
EPSS Score
2.12%
Published
2017-09-22
Updated
2017-09-29
SQL Injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.
Max CVSS
10.0
EPSS Score
61.17%
Published
2017-09-22
Updated
2017-09-29
A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable system.
Max CVSS
7.8
EPSS Score
3.71%
Published
2017-12-16
Updated
2017-12-29
Command injection vulnerability in Trend Micro Smart Protection Server (Standalone) 3.1 and 3.2 server administration UI allows attackers with authenticated access to execute arbitrary code on vulnerable installations.
Max CVSS
8.8
EPSS Score
0.62%
Published
2017-09-22
Updated
2019-10-03

CVE-2017-11394

Public exploit
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly ZDI-CAN-4544.
Max CVSS
10.0
EPSS Score
64.71%
Published
2017-08-03
Updated
2017-10-14
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the tr parameter within Proxy.php. Formerly ZDI-CAN-4543.
Max CVSS
10.0
EPSS Score
12.94%
Published
2017-08-03
Updated
2017-08-06
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "T" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4745.
Max CVSS
8.8
EPSS Score
3.61%
Published
2017-08-03
Updated
2017-08-05
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "t" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4744.
Max CVSS
8.8
EPSS Score
15.32%
Published
2017-08-03
Updated
2017-08-07
Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory. Formerly ZDI-CAN-4684.
Max CVSS
9.8
EPSS Score
8.06%
Published
2017-08-02
Updated
2017-08-06
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries. Formerly ZDI-CAN-4639 and ZDI-CAN-4638.
Max CVSS
8.8
EPSS Score
1.43%
Published
2017-08-02
Updated
2017-08-06
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x4707 due to lack of proper user input validation in cmdHandlerNewReportScheduler.dll. Formerly ZDI-CAN-4549.
Max CVSS
9.8
EPSS Score
12.52%
Published
2017-08-02
Updated
2017-08-06
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x6b1b due to lack of proper user input validation in cmdHandlerStatusMonitor.dll. Formerly ZDI-CAN-4545.
Max CVSS
9.8
EPSS Score
12.52%
Published
2017-08-02
Updated
2017-08-06
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x3b21 due to lack of proper user input validation in mdHandlerLicenseManager.dll. Formerly ZDI-CAN-4561.
Max CVSS
9.8
EPSS Score
12.52%
Published
2017-08-02
Updated
2017-08-08
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x1b07 due to lack of proper user input validation in cmdHandlerTVCSCommander.dll. Formerly ZDI-CAN-4560.
Max CVSS
9.8
EPSS Score
12.52%
Published
2017-08-02
Updated
2017-08-08
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.
Max CVSS
10.0
EPSS Score
0.88%
Published
2017-05-26
Updated
2021-09-09
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
Max CVSS
9.3
EPSS Score
0.82%
Published
2017-03-10
Updated
2022-05-01
Directory traversal vulnerability in upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via a .. (dot dot) in the dID parameter.
Max CVSS
8.8
EPSS Score
0.23%
Published
2017-04-28
Updated
2017-05-10
log_query_system.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
Max CVSS
9.0
EPSS Score
0.41%
Published
2017-04-28
Updated
2017-05-11
log_query.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
Max CVSS
9.0
EPSS Score
0.41%
Published
2017-04-28
Updated
2017-05-11
log_query_dlp.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
Max CVSS
9.0
EPSS Score
0.33%
Published
2017-04-28
Updated
2017-05-10
log_query_dae.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
Max CVSS
9.0
EPSS Score
0.33%
Published
2017-04-28
Updated
2017-05-10
The hotfix_upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the file name of an uploaded file.
Max CVSS
7.3
EPSS Score
1.32%
Published
2017-04-28
Updated
2017-05-10
29 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!