Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Interscan Web Security Virtual Appliance
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31521 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 3.5 LOW 5.4 MEDIUM
Trend Micro InterScan Web Security Virtual Appliance version 6.5 was found to have a reflected cross-site scripting (XSS) vulnerability in the product's Captive Portal.
CVE-2020-27010 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product in a manner separate from the similar CVE-2020-8462.
CVE-2020-8466 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2, with the improved password hashing method enabled, could allow an unauthenticated attacker to execute certain commands by providing a manipulated password.
CVE-2020-28580 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 9.0 HIGH 7.2 HIGH
A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.
CVE-2020-8461 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF protection bypass vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to get a victim's browser to send a specifically encoded request without requiring a valid CSRF token.
CVE-2021-25252 7 Apple, Emc, Linux and 4 more 25 Macos, Celerra Network Attached Storage, Linux Kernel and 22 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
CVE-2020-28579 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
CVE-2020-8464 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to send requests that appear to come from the localhost which could expose the product's admin interface to users who would not normally have access.
CVE-2020-28581 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 9.0 HIGH 7.2 HIGH
A command injection vulnerability in ModifyVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.
CVE-2020-8463 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to bypass a global authorization check for anonymous users by manipulating request paths.
CVE-2020-8465 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to manipulate system updates using a combination of CSRF bypass (CVE-2020-8461) and authentication bypass (CVE-2020-8464) to execute code as user root.
CVE-2020-28578 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
CVE-2020-8462 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product.
CVE-2020-8604 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to disclose sensitive informatoin on affected installations.
CVE-2020-8603 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow a remote attacker to tamper with the web interface of affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-8605 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations. Authentication is required to exploit this vulnerability.
CVE-2020-8606 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to bypass authentication on affected installations of Trend Micro InterScan Web Security Virtual Appliance.
CVE-2019-9490 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 4.0 MEDIUM 8.8 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance version 6.5 SP2 could allow an non-authorized user to disclose administrative credentials. An attacker must be an authenticated user in order to exploit the vulnerability.
CVE-2017-11396 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 9.0 HIGH 7.2 HIGH
Vulnerability issues with the web service inspection of input parameters in Trend Micro Web Security Virtual Appliance 6.5 may allow potential attackers who already have administration rights to the console to implement remote code injections.
CVE-2017-6338 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Multiple Access Control issues in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 allow an authenticated, remote user with low privileges like 'Reports Only' or 'Auditor' to change FTP Access Control Settings, create or modify reports, or upload an HTTPS Decryption Certificate and Private Key.