Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14095 6.8
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable system.
09-10-2019 - 23:23 19-01-2018 - 19:29
CVE-2017-14094 7.5
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable system.
09-10-2019 - 23:23 19-01-2018 - 19:29
CVE-2017-11398 6.8
A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable s
09-10-2019 - 23:22 19-01-2018 - 19:29
CVE-2017-14097 5.0
An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.
03-10-2019 - 00:03 19-01-2018 - 19:29
CVE-2017-14096 4.3
A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable systems.
01-02-2018 - 15:19 19-01-2018 - 19:29
Back to Top Mark selected
Back to Top