#VU39080 Information disclosure in OfficeScan


Published: 2017-05-03 | Updated: 2020-08-08

Vulnerability identifier: #VU39080

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5481

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OfficeScan
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Trend Micro

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

Trend Micro OfficeScan 11.0 before SP1 CP 6325 and XG before CP 1352 allows remote authenticated users to gain privileges by leveraging a leak of an encrypted password during a web-console operation.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OfficeScan: 11.0 - 12.0


External links
http://www.securityfocus.com/bid/98007
http://success.trendmicro.com/solution/1117204


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability