CVE-2017-14086

high

Description

Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.

References

https://www.exploit-db.com/exploits/42892/

https://success.trendmicro.com/solution/1118372

http://www.securitytracker.com/id/1039500

http://www.securityfocus.com/bid/101076

http://www.securityfocus.com/archive/1/541274/100/0/threaded

http://seclists.org/fulldisclosure/2017/Sep/88

http://packetstormsecurity.com/files/144401/TrendMicro-OfficeScan-11.0-XG-12.0-Auth-Start-Code-Execution.html

Details

Source: Mitre, NVD

Published: 2017-10-06

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High