CVE-2017-9034

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software updates.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:*

History

09 Sep 2021, 17:48

Type Values Removed Values Added
CPE cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux_kernel:*:* cpe:2.3:a:trendmicro:serverprotect:3.0:*:*:*:*:linux:*:*

Information

Published : 2017-05-26 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9034

Mitre link : CVE-2017-9034

CVE.ORG link : CVE-2017-9034


JSON object : View

Products Affected

trendmicro

  • serverprotect
CWE
CWE-20

Improper Input Validation