CVE-2017-11398

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:smart_protection_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-19 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-11398

Mitre link : CVE-2017-11398

CVE.ORG link : CVE-2017-11398


JSON object : View

Products Affected

trendmicro

  • smart_protection_server
CWE
CWE-534

DEPRECATED: Information Exposure Through Debug Log Files

CWE-285

Improper Authorization