CVE-2017-11398

high

Description

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.

References

https://www.exploit-db.com/exploits/43388/

https://success.trendmicro.com/solution/1118992

http://www.securityfocus.com/bid/102275

Details

Source: Mitre, NVD

Published: 2018-01-19

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High