505
VMScore

CVE-2017-14087

Published: 06/10/2017 Updated: 09/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an malicious user to spoof a particular Host header, allowing the malicious user to render arbitrary links that point to a malicious website with poisoned Host header webpages.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro officescan 11.0

trendmicro officescan 12.0

Exploits

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTIONtxt [+] ISR: ApparitionSec Vendor: ================== wwwtrendmicrocom Product: ======== OfficeScan v110 and XG (120)* OfficeSca ...
TrendMicro OfficeScan versions 110 and XG (120) suffer from a host header injection vulnerability ...