ID CVE-2017-14097
Summary An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.
References
Vulnerable Configurations
  • cpe:2.3:a:trendmicro:smart_protection_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:smart_protection_server:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:smart_protection_server:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:smart_protection_server:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:smart_protection_server:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:smart_protection_server:3.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 102275
confirm https://success.trendmicro.com/solution/1118992
exploit-db 43388
misc https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities
Last major update 03-10-2019 - 00:03
Published 19-01-2018 - 19:29
Last modified 03-10-2019 - 00:03
Back to Top