A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2017-10-05T13:00:00

Updated: 2024-08-05T19:13:41.655Z

Reserved: 2017-08-31T00:00:00

Link: CVE-2017-14087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-06T01:29:01.020

Modified: 2018-10-09T20:01:05.867

Link: CVE-2017-14087

cve-icon Redhat

No data.