Filtered by vendor Trendmicro Subscriptions
Filtered by product Interscan Web Security Virtual Appliance Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8465 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 9.8 Critical
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to manipulate system updates using a combination of CSRF bypass (CVE-2020-8461) and authentication bypass (CVE-2020-8464) to execute code as user root.
CVE-2020-8464 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 7.5 High
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to send requests that appear to come from the localhost which could expose the product's admin interface to users who would not normally have access.
CVE-2020-8463 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 7.5 High
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to bypass a global authorization check for anonymous users by manipulating request paths.
CVE-2020-8466 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 9.8 Critical
A command injection vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2, with the improved password hashing method enabled, could allow an unauthenticated attacker to execute certain commands by providing a manipulated password.
CVE-2020-8461 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 8.8 High
A CSRF protection bypass vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to get a victim's browser to send a specifically encoded request without requiring a valid CSRF token.
CVE-2020-8462 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-04 4.8 Medium
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product.
CVE-2021-31521 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-08-03 5.4 Medium
Trend Micro InterScan Web Security Virtual Appliance version 6.5 was found to have a reflected cross-site scripting (XSS) vulnerability in the product's Captive Portal.
CVE-2021-25252 7 Apple, Emc, Linux and 4 more 25 Macos, Celerra Network Attached Storage, Linux Kernel and 22 more 2024-08-03 5.5 Medium
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.