CVE-2017-9033

Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the lack of anti-CSRF tokens.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:*

History

09 Sep 2021, 17:11

Type Values Removed Values Added
CPE cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux_kernel:*:* cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:*

Information

Published : 2017-05-26 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9033

Mitre link : CVE-2017-9033

CVE.ORG link : CVE-2017-9033


JSON object : View

Products Affected

trendmicro

  • serverprotect
CWE
CWE-352

Cross-Site Request Forgery (CSRF)