CVE-2012-2998

SQL injection vulnerability in the ad hoc query module in Trend Micro Control Manager (TMCM) before 5.5.0.1823 and 6.0 before 6.0.0.1449 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trend_micro:control_manager:*:*:std_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:2.0:*:*:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:2.1:*:*:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:2.5:*:*:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:3.0:*:ent_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:3.0:*:std_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:3.5:*:ent_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:3.5:*:std_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:5.0:*:adv_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:5.0:*:std_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:5.5:*:adv_ed:*:*:*:*:*
cpe:2.3:a:trend_micro:control_manager:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-28 10:40

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2998

Mitre link : CVE-2012-2998

CVE.ORG link : CVE-2012-2998


JSON object : View

Products Affected

trend_micro

  • control_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')