CVE-2016-6266

ccca_ajaxhandler.php in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) host or (2) apikey parameter in a register action, (3) enable parameter in a save_stting action, or (4) host or (5) apikey parameter in a test_connection action.
References
Link Resource
https://qkaiser.github.io/pentesting/trendmicro/2016/08/08/trendmicro-sps/ Exploit Technical Description Third Party Advisory
https://success.trendmicro.com/solution/1114913 Mitigation Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trendmicro:smart_protection_server:2.5:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:smart_protection_server:2.6:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:smart_protection_server:3.0:*:*:*:*:*:*:*

History

09 Sep 2021, 17:17

Type Values Removed Values Added
CPE cpe:2.3:a:trend_micro:smart_protection_server:2.5:*:*:*:*:*:*:*
cpe:2.3:a:trend_micro:smart_protection_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:trend_micro:smart_protection_server:2.6:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:smart_protection_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:smart_protection_server:2.5:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:smart_protection_server:2.6:*:*:*:*:*:*:*

Information

Published : 2017-01-30 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6266

Mitre link : CVE-2016-6266

CVE.ORG link : CVE-2016-6266


JSON object : View

Products Affected

trendmicro

  • smart_protection_server
CWE
CWE-20

Improper Input Validation