785
VMScore

CVE-2017-14086

Published: 06/10/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro officescan 12.0

trendmicro officescan 11.0

Exploits

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/CVE-2017-14086-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-START-REMOTE-PROCESS-CODE-EXECUTION-MEM-CORRUPTtxt [+] ISR: ApparitionSec Vendor: ================== wwwtrendmicrocom Product: ======== OfficeSca ...
TrendMicro OfficeScan versions 110 and XG (120) suffer from Start Remote Process code execution and denial of service vulnerabilities ...