Vulnerability CVE-2018-3606


Published: 2018-02-09

Description:
XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Control manager 

 References:
https://success.trendmicro.com/solution/1119158
https://www.zerodayinitiative.com/advisories/ZDI-18-083/
https://www.zerodayinitiative.com/advisories/ZDI-18-085/
https://www.zerodayinitiative.com/advisories/ZDI-18-086/
https://www.zerodayinitiative.com/advisories/ZDI-18-089/
https://www.zerodayinitiative.com/advisories/ZDI-18-091/
https://www.zerodayinitiative.com/advisories/ZDI-18-092/
https://www.zerodayinitiative.com/advisories/ZDI-18-093/
https://www.zerodayinitiative.com/advisories/ZDI-18-099/
https://www.zerodayinitiative.com/advisories/ZDI-18-100/
https://www.zerodayinitiative.com/advisories/ZDI-18-101/
https://www.zerodayinitiative.com/advisories/ZDI-18-103/
https://www.zerodayinitiative.com/advisories/ZDI-18-104/
https://www.zerodayinitiative.com/advisories/ZDI-18-105/
https://www.zerodayinitiative.com/advisories/ZDI-18-106/
https://www.zerodayinitiative.com/advisories/ZDI-18-107/
https://www.zerodayinitiative.com/advisories/ZDI-18-108/
https://www.zerodayinitiative.com/advisories/ZDI-18-110/

Copyright 2024, cxsecurity.com

 

Back to Top