Executive Summary

Informations
Name CVE-2017-11398 First vendor Publication 2018-01-19
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11398

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-534 Information Leak Through Debug Log Files

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2017-11-14 Trend Micro SPS and IMS diagnostic.log session disclosure attempt
RuleID : 44565 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102275
CONFIRM https://success.trendmicro.com/solution/1118992
EXPLOIT-DB https://www.exploit-db.com/exploits/43388/
MISC https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-m...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-09-10 01:24:03
  • Multiple Updates
2021-05-04 12:56:07
  • Multiple Updates
2021-04-22 02:08:50
  • Multiple Updates
2020-05-23 02:02:37
  • Multiple Updates
2020-05-23 00:55:11
  • Multiple Updates
2019-10-10 05:19:40
  • Multiple Updates
2018-06-26 12:01:31
  • Multiple Updates
2018-02-05 21:20:53
  • Multiple Updates
2018-01-21 09:21:50
  • Multiple Updates
2018-01-20 00:21:45
  • First insertion