6.8
CVSSv2

CVE-2017-14092

Published: 16/12/2017 Updated: 26/12/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an malicious user to submit authenticated requests when an authenticated user browses an attacker-controlled domain.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro scanmail 12.0