#VU9344 OS command injection in OfficeScan


Published: 2020-03-18

Vulnerability identifier: #VU9344

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-11394

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
OfficeScan
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Trend Micro

Description
The vulnerability allows a remote attacker to execute arbitrary system commands on the target system.

The vulnerability exists due to insufficient filtration of user-supplied data passed via the "T" parameter to Proxy.php script. A remote unauthenticated attacker can execute arbitrary commands on the affected system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates form vendor's website:

Vulnerable software versions

OfficeScan: 11.0 - XG


External links
http://success.trendmicro.com/solution/1117769
http://www.exploit-db.com/exploits/42971/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability