Show filters
125 Total Results
Displaying 31-40 of 125
Sort by:
Attacker Value
Unknown

CVE-2020-28579

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
Attacker Value
Unknown

CVE-2020-28580

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.
Attacker Value
Unknown

CVE-2020-28581

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
A command injection vulnerability in ModifyVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated privileges.
Attacker Value
Unknown

CVE-2020-28578

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
Attacker Value
Unknown

CVE-2020-8603

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow a remote attacker to tamper with the web interface of affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
Attacker Value
Unknown

CVE-2020-8606

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to bypass authentication on affected installations of Trend Micro InterScan Web Security Virtual Appliance.
Attacker Value
Unknown

CVE-2020-8604

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to disclose sensitive informatoin on affected installations.
Attacker Value
Unknown

CVE-2020-8605

Disclosure Date: May 27, 2020 (last updated February 21, 2025)
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations. Authentication is required to exploit this vulnerability.
Attacker Value
Unknown

CVE-2020-3164

Disclosure Date: March 05, 2020 (last updated February 21, 2025)
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of specific HTTP request headers. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to trigger a prolonged status of high CPU utilization relative to the GUI process(es). Upon successful exploitation of this vulnerability, an affected device will still be operative, but its response time and overall performance may be degraded.
Attacker Value
Unknown

CVE-2020-3117

Disclosure Date: January 22, 2020 (last updated February 22, 2025)
A vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response. The vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user to access a crafted URL and receive a malicious HTTP response. A successful exploit could allow the attacker to inject arbitrary HTTP headers into valid HTTP responses sent to a user's browser.