A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2018-01-19T19:00:00

Updated: 2024-08-05T18:05:30.602Z

Reserved: 2017-07-17T00:00:00

Link: CVE-2017-11398

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-19T19:29:00.280

Modified: 2019-10-09T23:22:04.543

Link: CVE-2017-11398

cve-icon Redhat

No data.