Vulnerability CVE-2017-14094


Published: 2018-01-19

Description:
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable system.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Trend Micro Smart Protection Server 3.2 XSS / Access Control / Disclosure
CORE
22.12.2017

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Smart protection server 

 References:
http://www.securityfocus.com/bid/102275
https://success.trendmicro.com/solution/1118992
https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities
https://www.exploit-db.com/exploits/43388/

Copyright 2024, cxsecurity.com

 

Back to Top