Vulnerability CVE-2017-14087


Published: 2017-10-05   Modified: 2017-10-06

Description:
A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trendmicro -> Officescan 

 References:
http://hyp3rlinx.altervista.org/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTION.txt
http://packetstormsecurity.com/files/144404/TrendMicro-OfficeScan-11.0-XG-12.0-Host-Header-Injection.html
http://seclists.org/fulldisclosure/2017/Sep/86
http://www.securityfocus.com/archive/1/541267/100/0/threaded
http://www.securityfocus.com/bid/101074
http://www.securitytracker.com/id/1039500
https://success.trendmicro.com/solution/1118372
https://www.exploit-db.com/exploits/42895/

Copyright 2024, cxsecurity.com

 

Back to Top