Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Interscan Messaging Security Virtual Appliance
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27693 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 2.1 LOW 4.4 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered outdated.
CVE-2020-27016 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 6.8 MEDIUM 8.8 HIGH
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a cross-site request forgery (CSRF) vulnerability which could allow an attacker to modify policy rules by tricking an authenticated administrator into accessing an attacker-controlled web page. An attacker must already have obtained product administrator/root privileges to exploit this vulnerability.
CVE-2021-25252 7 Apple, Emc, Linux and 4 more 25 Macos, Celerra Network Attached Storage, Linux Kernel and 22 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
CVE-2020-27694 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 has updated a specific critical library that may vulnerable to attack.
CVE-2020-27017 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an XML External Entity Processing (XXE) vulnerability which could allow an authenticated administrator to read arbitrary local files. An attacker must already have obtained product administrator/root privileges to exploit this vulnerability.
CVE-2020-27019 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 2.1 LOW 5.5 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an information disclosure vulnerability which could allow an attacker to access a specific database and key.
CVE-2020-27018 2 Microsoft, Trendmicro 2 Windows, Interscan Messaging Security Virtual Appliance 2023-12-10 2.1 LOW 5.5 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have obtained authenticated privileges on the product to exploit this vulnerability.
CVE-2018-3609 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 4.3 MEDIUM 8.1 HIGH
A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and 9.1 management portal could allow an unauthenticated user to access sensitive information in a particular log file that could be used to bypass authentication on vulnerable installations.
CVE-2017-11391 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "t" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4744.
CVE-2017-11392 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "T" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4745.
CVE-2017-7896 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 before CP 1644 has XSS.
CVE-2017-6398 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9.1-1600. An authenticated user can execute a terminal command in the context of the web server user (which is root). Besides, the default installation of IMSVA comes with default administrator credentials. The saveCert.imss endpoint takes several user inputs and performs blacklisting. After that, it uses them as arguments to a predefined operating-system command without proper sanitization. However, because of an improper blacklisting rule, it's possible to inject arbitrary commands into it.
CVE-2014-3922 1 Trendmicro 1 Interscan Messaging Security Virtual Appliance 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Trend Micro InterScan Messaging Security Virtual Appliance 8.5.1.1516 allows remote authenticated users to inject arbitrary web script or HTML via the addWhiteListDomainStr parameter to addWhiteListDomain.imss.