CVE-2016-3987

The HTTP server in Trend Micro Password Manager allows remote web servers to execute arbitrary commands via the url parameter to (1) api/openUrlInDefaultBrowser or (2) api/showSB.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:password_manager:-:*:*:*:*:*:*:*

History

09 Sep 2021, 17:40

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39218/ - Exploit (EXPLOIT-DB) https://www.exploit-db.com/exploits/39218/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/135222/TrendMicro-Node.js-HTTP-Server-Command-Execution.html - Exploit (MISC) http://packetstormsecurity.com/files/135222/TrendMicro-Node.js-HTTP-Server-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1034662 - (SECTRACK) http://www.securitytracker.com/id/1034662 - Third Party Advisory, VDB Entry
References (MISC) https://code.google.com/p/google-security-research/issues/detail?id=693 - (MISC) https://code.google.com/p/google-security-research/issues/detail?id=693 - Third Party Advisory
CPE cpe:2.3:a:trend_micro:password_manager:-:*:*:*:*:*:*:* cpe:2.3:a:trendmicro:password_manager:-:*:*:*:*:*:*:*

Information

Published : 2016-04-12 02:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3987

Mitre link : CVE-2016-3987

CVE.ORG link : CVE-2016-3987


JSON object : View

Products Affected

trendmicro

  • password_manager
CWE
CWE-284

Improper Access Control