Vulnerability CVE-2017-11398


Published: 2018-01-19

Description:
A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Trend Micro Smart Protection Server 3.2 XSS / Access Control / Disclosure
CORE
22.12.2017

Type:

CWE-534

(Information Exposure Through Debug Log Files)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Smart protection server 

 References:
http://www.securityfocus.com/bid/102275
https://success.trendmicro.com/solution/1118992
https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities
https://www.exploit-db.com/exploits/43388/

Copyright 2024, cxsecurity.com

 

Back to Top