CVE-2017-14087

high

Description

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

References

https://success.trendmicro.com/solution/1118372

http://www.securitytracker.com/id/1039500

http://www.securityfocus.com/bid/101074

http://www.securityfocus.com/archive/1/541267/100/0/threaded

Details

Source: Mitre, NVD

Published: 2017-10-06

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High