Vulnerability CVE-2018-3605


Published: 2018-02-09

Description:
TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Control manager 

 References:
https://success.trendmicro.com/solution/1119158
https://www.zerodayinitiative.com/advisories/ZDI-18-069/
https://www.zerodayinitiative.com/advisories/ZDI-18-070/
https://www.zerodayinitiative.com/advisories/ZDI-18-071/
https://www.zerodayinitiative.com/advisories/ZDI-18-072/
https://www.zerodayinitiative.com/advisories/ZDI-18-073/
https://www.zerodayinitiative.com/advisories/ZDI-18-074/
https://www.zerodayinitiative.com/advisories/ZDI-18-075/
https://www.zerodayinitiative.com/advisories/ZDI-18-076/
https://www.zerodayinitiative.com/advisories/ZDI-18-077/
https://www.zerodayinitiative.com/advisories/ZDI-18-078/
https://www.zerodayinitiative.com/advisories/ZDI-18-079/
https://www.zerodayinitiative.com/advisories/ZDI-18-080/
https://www.zerodayinitiative.com/advisories/ZDI-18-081/
https://www.zerodayinitiative.com/advisories/ZDI-18-082/
https://www.zerodayinitiative.com/advisories/ZDI-18-087/
https://www.zerodayinitiative.com/advisories/ZDI-18-098/

Copyright 2024, cxsecurity.com

 

Back to Top