Vulnerability CVE-2017-11380


Published: 2017-08-01

Description:
Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director 1.1.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Deep discovery director 

 References:
https://success.trendmicro.com/solution/1117663
https://www.coresecurity.com/advisories/trend-micro-deep-discovery-director-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top