7.5
CVSSv2

CVE-2012-2998

Published: 28/09/2012 Updated: 14/02/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the ad hoc query module in Trend Micro Control Manager (TMCM) prior to 5.5.0.1823 and 6.0 prior to 6.0.0.1449 allows remote malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

trend micro control manager 3.5

trend micro control manager 3.0

trend micro control manager

trend micro control manager 5.5

trend micro control manager 2.5

trend micro control manager 2.1

trend micro control manager 5.0

trend micro control manager 2.0

trend micro control manager 6.0

Exploits

#!/usr/bin/env python # Exploit Title: Trend Micro Control Manager 55/60 AdHocQuery BlindSQL Injection (post-auth) # Disclosure Date: 09/27/2012 # Author: otoy (@otoy_rood) & modpr0be (@modpr0be) # Contact: research[at]spenteracom # Platform: Windows # Tested on: Windows 2003 Standard Edition # Software Link: wwwtrendmicrocom/ftp/p ...
Trend Micro Control Manager versions 55 and 60 suffer from an AdHocQuery remote blind SQL injection vulnerability ...