Vulnerabilites related to trend_micro - interscan_viruswall
Vulnerability from fkie_nvd
Published
2002-09-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SMTP content filter engines, including (1) GFI MailSecurity for Exchange/SMTP before 7.2, (2) InterScan VirusWall before 3.52 build 1494, (3) the default configuration of MIMEDefang before 2.21, and possibly other products, do not detect fragmented emails as defined in RFC2046 ("Message Fragmentation and Reassembly") and supported in such products as Outlook Express, which allows remote attackers to bypass content filtering, including virus checking, via fragmented emails of the message/partial content type.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gfi | mailsecurity | 7.2 | |
network_associates | webshield_smtp | 4.0.5 | |
network_associates | webshield_smtp | 4.5 | |
network_associates | webshield_smtp | 4.5.44 | |
network_associates | webshield_smtp | 4.5.74.0 | |
roaring_penguin | canit | 1.2 | |
roaring_penguin | mimedefang | 2.14 | |
roaring_penguin | mimedefang | 2.20 | |
trend_micro | interscan_viruswall | 3.5 | |
trend_micro | interscan_viruswall | 3.51 | |
trend_micro | interscan_viruswall | 3.52 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gfi:mailsecurity:7.2:*:exchange_smtp:*:*:*:*:*", "matchCriteriaId": "519EA0E1-6E7D-4EC5-88F2-54ACE06DDC7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:webshield_smtp:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "454C2126-A9DF-4550-B00C-56C20518B3BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:webshield_smtp:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "27DD72FC-3FEF-43BC-8A68-3299213151F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:webshield_smtp:4.5.44:*:*:*:*:*:*:*", "matchCriteriaId": "6F43933D-F354-44EF-9087-55BABC7413F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:network_associates:webshield_smtp:4.5.74.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0950198-02BB-4BB1-A120-A7925D4A991B", "vulnerable": true }, { "criteria": "cpe:2.3:a:roaring_penguin:canit:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC9DABC1-4A0A-403A-B200-FF5D45BC5617", "vulnerable": true }, { "criteria": "cpe:2.3:a:roaring_penguin:mimedefang:2.14:*:*:*:*:*:*:*", "matchCriteriaId": "E49F4116-2497-4AC4-ACE2-E77F3C1889EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:roaring_penguin:mimedefang:2.20:*:*:*:*:*:*:*", "matchCriteriaId": "0AA989CD-020D-487B-9E83-2316185C6950", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "09396CAF-01B2-4313-973C-F4A809D0E232", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "CDA017B0-A0D4-4B47-B980-57C6C103C7F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52:*:*:*:*:*:*:*", "matchCriteriaId": "C7A7881A-BC30-471E-8D8F-F764F26DF8F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SMTP content filter engines, including (1) GFI MailSecurity for Exchange/SMTP before 7.2, (2) InterScan VirusWall before 3.52 build 1494, (3) the default configuration of MIMEDefang before 2.21, and possibly other products, do not detect fragmented emails as defined in RFC2046 (\"Message Fragmentation and Reassembly\") and supported in such products as Outlook Express, which allows remote attackers to bypass content filtering, including virus checking, via fragmented emails of the message/partial content type." }, { "lang": "es", "value": "motores de filtrado de contenido SMTP, incluyendo \r\nGFI MailSecurity para Exchange/SMTP anteriores a 7.2\r\nInterScan VirusWall anteriores a 3.52 compilaci\u00f3n 1494\r\nla configuraci\u00f3n por defecto de MIMEDefang anteriores a 2.21\r\ny posiblemente otros productos, no detectan correos electr\u00f3nicos fragmentados como se define en la RFC2046 (\"Fragmentaci\u00f3n y ensamblaje de Mensajes\"), y soportado en productos como Outlook Express, lo que permite a atacantes remotos evitar el filtrado de contenido, incluyendo la comprobaci\u00f3n de virus, mediante correos fragmentados con el tipo de contenido message/partial." } ], "id": "CVE-2002-1121", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0113.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103184267105132\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103184501408453\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10088.php" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/836088" }, { "source": "cve@mitre.org", "url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0113.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103184267105132\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103184501408453\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10088.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/836088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5696" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-11-08 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
A buffer overflow in InterScan VirusWall 3.23 and 3.3 allows a remote attacker to execute arbitrary code by sending a long HELO command to the server.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.3 | |
trend_micro | interscan_viruswall | 3.23 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.23:*:*:*:*:*:*:*", "matchCriteriaId": "CEB4744D-EE43-4C45-AFA1-31AF57F4DEDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow in InterScan VirusWall 3.23 and 3.3 allows a remote attacker to execute arbitrary code by sending a long HELO command to the server." } ], "id": "CVE-2001-0679", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=ntbugtraq\u0026m=94216491202063\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.ntbugtraq.com/default.asp?pid=36\u0026sid=1\u0026A2=ind9911\u0026L=NTBUGTRAQ\u0026P=R2331" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=ntbugtraq\u0026m=94216491202063\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.ntbugtraq.com/default.asp?pid=36\u0026sid=1\u0026A2=ind9911\u0026L=NTBUGTRAQ\u0026P=R2331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-03-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | * | |
trend_micro | interscan_viruswall | 3.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:*:*:*:*:*:*:*:*", "matchCriteriaId": "3781FF05-D4C9-4349-9DA9-6D696FDC52F0", "versionEndIncluding": "3.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords." } ], "id": "CVE-2001-0133", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-03-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2212" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-02-08 18:28
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:client-server-messaging_suite_smb:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "8C9AAAD5-E973-41CB-B7FD-85D1EA04F6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:client-server_suite_smb:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "664CD81D-30AD-450B-A9FF-7C0FC61C938A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "068639F9-89E0-4B19-9E24-550087080419", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "4801FB64-FFC4-4167-9855-69EB8A424EE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:as_400:*:*:*:*:*", "matchCriteriaId": "CEEC709C-CE2F-435D-8595-3B7462F5D58A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:s_390:*:*:*:*:*", "matchCriteriaId": "416653F7-D8D5-4947-A097-8E1298DD0FEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "0416D605-20FC-4C87-8009-C240530A1B13", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "4FFD939A-C783-4A02-9859-B823A57F8A5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "723E2C95-124F-422F-A241-AECA1D5E0D0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:netware:*:*:*:*:*:*:*", "matchCriteriaId": "2A63C770-365B-4EAF-AF4B-1B379F943DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.5:*:hp:*:*:*:*:*", "matchCriteriaId": "9D2CAA96-4C71-482B-A033-E4AD0814C638", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.5.2:*:windows:*:*:*:*:*", "matchCriteriaId": "0DEAD496-BB59-464D-9BBA-29158CF65C35", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.6:*:linux:*:*:*:*:*", "matchCriteriaId": "8767F042-4333-404A-B7D7-6830B6959890", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.6:*:sun:*:*:*:*:*", "matchCriteriaId": "C02396DD-CFBF-4019-8AC7-9C41821AF8E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "8DF73278-A5E9-4975-9C0B-DD9413A33FA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51_j:*:*:*:*:*:*:*", "matchCriteriaId": "A7F86817-D352-452E-B80F-1402C8A76372", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:*:*:linux_5.1.1:*:*:*:*:*", "matchCriteriaId": "0D03DBA4-3F2D-433A-8D17-01B4D7E16EE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "4086086F-4F57-4E73-B473-FFF33CD23F6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0F1E2358-2868-4D95-A783-0D7A591A691C", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:5.5_build_1183:*:*:*:*:*:*:*", "matchCriteriaId": "E4587F87-E033-4636-9B61-18D1A7AA54D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:linux:*:*:*:*:*", "matchCriteriaId": "7E8ADD8C-2E58-4671-BECF-B02A5DE04A1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "4CD5D110-5FA3-4F6C-A727-06A73676EC9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "CD824873-B625-4755-ADC9-C6657CD63208", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:linux:*:*:*:*:*", "matchCriteriaId": "E4B9603D-79FE-4E7C-A9F9-E9A24FBBDF3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:unix:*:*:*:*:*", "matchCriteriaId": "475CED59-77F7-4E6B-8DB6-EFFC7F8D5929", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.1.0:*:linux:*:*:*:*:*", "matchCriteriaId": "29DA2B3D-D055-4328-8AD3-B5B407B17328", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D948171A-3B54-462A-8B2E-2C0266A37E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:*:*:*:*:*:*", "matchCriteriaId": "F35126E8-F926-4C0B-B37F-AFE78DD2526F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:hp_ux:*:*:*:*:*", "matchCriteriaId": "106EB780-7455-41F7-ADB0-67C541F6C53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:solaris:*:*:*:*:*", "matchCriteriaId": "A9EB55C4-00FB-4D2F-993D-27269F09CF08", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "D9AE5039-8467-48C2-8417-E7B18A48F0D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6.0_build_1182:*:*:*:*:*:*:*", "matchCriteriaId": "DA820000-7608-4E3B-A05D-0C3CFC35227C", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6.0_build1166:*:*:*:*:*:*:*", "matchCriteriaId": "20349641-1EAD-4401-996F-15C131574F0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6.5:*:linux:*:*:*:*:*", "matchCriteriaId": "82425C25-4464-4C69-A7C9-6B7369661E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AA147F1-224C-4230-9831-5EB153748793", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.7.0_build1190:*:*:*:*:*:*:*", "matchCriteriaId": "E2417050-7F5A-4702-A6F5-DFEFE96CCD78", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.8.0_build1130:*:*:*:*:*:*:*", "matchCriteriaId": "5B9F63FB-7B5F-49AF-BC84-B3250A08720A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.32:*:*:*:*:*:*:*", "matchCriteriaId": "2F72A6DE-BA1B-4907-B19D-D71B172BB249", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.81:*:linux:*:*:*:*:*", "matchCriteriaId": "37ECAEF4-8A0D-4B90-8E4A-62BA72DAA702", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:5.1:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "25D7EFC1-4053-46E9-9081-3BBAB0300C1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:aix:*:*:*:*:*", "matchCriteriaId": "8B678239-DD77-488C-82FE-27D6FC47B94A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:linux_for_smb:*:*:*:*:*", "matchCriteriaId": "071EDC78-C902-4D79-8CDF-F5DD30BF7027", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:smb:*:*:*:*:*", "matchCriteriaId": "55C6BD67-FE95-43A7-91F7-608DEC79C24A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "29EDFC0F-687B-4B56-8910-67C6E3907483", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:windows_nt_for_smb:*:*:*:*:*", "matchCriteriaId": "5A694256-BD24-4EED-9833-B15DCA874F15", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "2F81C82F-4997-4D4E-981B-F1601A8AD281", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "ED3120FB-140A-458B-8926-7FE3593331FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.6:*:*:*:*:*:*:*", "matchCriteriaId": "B9239FE6-7FE3-4013-8E73-DE648F24EFEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "12023885-3D72-4CE4-B60F-F91EEE0C9153", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.52:*:*:*:*:*:*:*", "matchCriteriaId": "0B132F48-3C0D-4DC9-9255-BB2D1CEBF855", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:3.52_build1466:*:*:*:*:*:*:*", "matchCriteriaId": "772DC29B-9C2C-4446-9352-6707E6B6F08F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_for_windows_nt:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3079D9E-853D-46D3-92E8-E125CC800DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall_scan_engine:7.510.0-1002:*:*:*:*:*:*:*", "matchCriteriaId": "D5ADC38A-3C58-42B3-9396-0D7B14EA0B59", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:*:*:linux:*:*:*:*:*", "matchCriteriaId": "1DC6D16A-3D1C-4AA6-B039-BFF5BEE64693", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:*:*:linux_1.0.0_ja:*:*:*:*:*", "matchCriteriaId": "110A575E-761B-4DD7-B4BE-B9AD22C85213", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:linux:*:*:*:*:*", "matchCriteriaId": "1DCB7541-8145-47CA-9F4E-4A600CA454EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "DB8B2F17-7C2B-4782-9492-D967A2AD8B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "D1E65854-8869-41F7-BAFE-B7545FC98BAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B1C33920-9BC7-41BC-BB66-723D0BAF2839", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A73B43D9-A721-4D48-A2D6-48A77355965F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F1F3645D-2B7D-44ED-83DE-ABF9016CD0D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webprotect:gold:*:isa:*:*:*:*:*", "matchCriteriaId": "921B617D-F37E-4D10-A627-09F9678790B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:3.0:*:corporate:*:*:*:*:*", "matchCriteriaId": "4013BF7E-DE8F-4941-BF15-D17C8C88DB78", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:4.5.0:*:microsof_sbs:*:*:*:*:*", "matchCriteriaId": "11302ED5-C1AB-40D0-B019-A85C43E362D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "38BD1ADE-408F-45D0-BD0B-FBC83ED976F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.0:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "093EED07-F4C1-47B2-9D08-3DE0D57D5CA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.1.1:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "CBA9F2BA-1274-465C-B723-ABB54CA17FE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BE60F5D9-35D0-4D0E-85D1-EE71E533622F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.5:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "6F37307A-7847-4D5A-99D8-8A4BE424CD21", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.11:*:*:*:*:*:*:*", "matchCriteriaId": "BF74A292-2B1B-43FC-AA82-CFB04D7644E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.11:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "925DA405-9719-452C-8369-D4A60CC916C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.13:*:*:*:*:*:*:*", "matchCriteriaId": "46575AE8-8718-44D8-AF5C-14F7981B3238", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.13:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "F893D171-7AB3-4422-BA86-021B0211EE36", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.54:*:*:*:*:*:*:*", "matchCriteriaId": "A79FBAAA-D6B8-4A05-B8E1-D7549207EA5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.02:*:*:*:*:*:*:*", "matchCriteriaId": "D6CE3BB4-54BA-48DE-9CFC-C2241D99DA67", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.5:*:*:*:*:*:*:*", "matchCriteriaId": "E6F25D89-826B-4FA0-AA8F-CD729F00F9BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.58:*:*:*:*:*:*:*", "matchCriteriaId": "BEE87037-D7CC-480B-BBD2-F1802294D4F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3DB43A95-60F8-425A-8434-C07EC799DC68", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_7.0:*:*:*:*:*:*:*", "matchCriteriaId": "567D7B70-7FE7-4C4F-8D09-C72E28F04FF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_7.3:*:*:*:*:*:*:*", "matchCriteriaId": "78CDE85D-4C4B-42D0-BF64-11E880168A83", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABBAA86F-8DE4-4BC8-B295-89CF981C28D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2000:*:*:*:*:*:*:*", "matchCriteriaId": "9994E64C-0E8C-4A9C-A321-6A73A16E33AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2002:*:*:*:*:*:*:*", "matchCriteriaId": "A65282E0-2332-4CAA-9BA9-3794C2CDE960", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2003:*:*:*:*:*:*:*", "matchCriteriaId": "E56D571B-649D-41E2-A502-6C1EBAB73F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2005:*:*:*:*:*:*:*", "matchCriteriaId": "E455A061-A34B-4AB7-88C7-222DB08BED08", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2006:*:*:*:*:*:*:*", "matchCriteriaId": "6EB1055E-31AA-44DE-A74C-8678A0C268C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin_internet_security:14_14.00.1485:*:*:*:*:*:*:*", "matchCriteriaId": "408D7C07-D6CF-4722-AB74-70DE7C114FC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin_internet_security:2005_12.0.0_0_build_1244:*:*:*:*:*:*:*", "matchCriteriaId": "26DA917A-B842-40E7-B3A1-8546ADBB401C", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin_internet_security:2006_14.10.0.1023:*:*:*:*:*:*:*", "matchCriteriaId": "83C3D9AE-690A-4ACE-B6A2-E83F1B7C5507", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "F945B425-D79F-4B5F-A588-5DCDCFB87B06", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc_cillin_-_internet_security_2006:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D237983-725B-43B5-B733-D25397A846C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:portalprotect:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C991F564-93D1-4E63-8B71-B0C9CD9BECA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:portalprotect:1.2:*:sharepoint:*:*:*:*:*", "matchCriteriaId": "1F34805C-1602-45F7-8C03-D585D2F44594", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "71DAD29C-23D7-45C0-8B1B-AD9CD260EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:2.6:*:domino:*:*:*:*:*", "matchCriteriaId": "195D657C-4A4B-4832-B1A6-056FB990401E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:2.51:*:domino:*:*:*:*:*", "matchCriteriaId": "929BCF43-AC3A-43D0-8819-7673996D216D", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:3.8:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "3BFF861D-F544-4902-A958-BE566FB85738", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:3.81:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "3B282BE2-8116-48A7-B6D6-544983FF72C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:6.1:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C81AFD13-0883-48F5-BD6B-707CFFE07262", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_aix:*:*:*:*:*", "matchCriteriaId": "B4963C96-FA13-4E54-8EE3-8E169CACBF4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_as_400:*:*:*:*:*", "matchCriteriaId": "C3E0300A-27F7-47C1-B725-55FF0BE92FF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_s_390:*:*:*:*:*", "matchCriteriaId": "FF365F03-F95C-4047-BBA4-42EBD02E823B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_solaris:*:*:*:*:*", "matchCriteriaId": "A2042D38-CF77-4149-9289-B3380F59D794", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_windows:*:*:*:*:*", "matchCriteriaId": "D275C0DB-E942-4EB9-B6AA-3112C1A697DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail_emanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4CE79B6-B9E8-4775-B7BF-90C2758EECE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanning_engine:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5DB5BDA1-06D4-49B9-99CD-F8B67A5EB895", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:5.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "38695C1D-DC51-45EB-9EEB-6E04490AFE6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:5.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "2A7ACC41-E475-4770-B446-4B41EE008A26", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:5.58:*:*:*:*:*:*:*", "matchCriteriaId": "BE7E0AA8-220E-4E20-9FF0-95C22664AFA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:5.58:*:windows:*:*:*:*:*", "matchCriteriaId": "5E2F6774-B29F-47E6-8E50-8CF4D9AB3EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:linux:*:*:*:*:*:*:*", "matchCriteriaId": "7EB7A187-75F5-41B5-A6A9-2C28AC5F0F98", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:linux_1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "42A4608B-A7E7-4217-8F88-C12E9DEC9C0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:novell_netware:*:*:*:*:*:*:*", "matchCriteriaId": "2C1B8E24-4A28-4110-8DF4-72A5D19FAEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:windows:*:*:*:*:*:*:*", "matchCriteriaId": "7B0BE038-C7F1-45FE-BE54-3D4245B3F060", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1ABCB699-614A-45A5-B906-7650BB32EA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:web_security_suite:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "96D764CC-3574-4D95-8EA2-2C02F36EF133", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:webprotect:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "21F178A5-CEAF-407F-BDE1-2328A4B959A4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en Trend Micro Scan Engine versiones 8.000 y 8.300 anteriores al archivo de patrones de virus versi\u00f3n 4.245.00, tal y como es usado en otros productos como Cyber Clean Center (CCC) Cleaner, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un ejecutable comprimido UPX malformado." } ], "evaluatorImpact": "Failed exploit attempts will likely cause a denial-of-service condition.", "id": "CVE-2007-0851", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-08T18:28:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289" }, { "source": "cve@mitre.org", "url": "http://jvn.jp/jp/JVN%2377366274/index.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/33038" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24087" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24128" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1017601" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017602" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017603" }, { "source": "cve@mitre.org", "url": "http://www.jpcert.or.jp/at/2007/at070004.txt" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/276432" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/22449" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0522" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0569" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/jp/JVN%2377366274/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1017601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.jpcert.or.jp/at/2007/at070004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/276432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/22449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32352" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-12-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments." } ], "id": "CVE-2000-0033", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-12-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/899" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-09-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in eManager plugin for Trend Micro InterScan VirusWall for NT 3.51 and 3.51J allow remote attackers to execute arbitrary code via long arguments to the CGI programs (1) register.dll, (2) ContentFilter.dll, (3) SFNofitication.dll, (4) register.dll, (5) TOP10.dll, (6) SpamExcp.dll, and (7) spamrule.dll.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_emanager | 3.51 | |
trend_micro | interscan_emanager | 3.51_j | |
trend_micro | interscan_viruswall | 3.0.1 | |
trend_micro | interscan_viruswall | 3.2.3 | |
trend_micro | interscan_viruswall | 3.3 | |
trend_micro | interscan_viruswall | 3.32 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "8DF73278-A5E9-4975-9C0B-DD9413A33FA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51_j:*:*:*:*:*:*:*", "matchCriteriaId": "A7F86817-D352-452E-B80F-1402C8A76372", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D948171A-3B54-462A-8B2E-2C0266A37E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.32:*:*:*:*:*:*:*", "matchCriteriaId": "2F72A6DE-BA1B-4907-B19D-D71B172BB249", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in eManager plugin for Trend Micro InterScan VirusWall for NT 3.51 and 3.51J allow remote attackers to execute arbitrary code via long arguments to the CGI programs (1) register.dll, (2) ContentFilter.dll, (3) SFNofitication.dll, (4) register.dll, (5) TOP10.dll, (6) SpamExcp.dll, and (7) spamrule.dll." } ], "id": "CVE-2001-0958", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-09-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3327" }, { "source": "cve@mitre.org", "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/3327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-11-07 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.3 | |
trend_micro | interscan_viruswall | 3.23 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.23:*:*:*:*:*:*:*", "matchCriteriaId": "CEB4744D-EE43-4C45-AFA1-31AF57F4DEDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code." } ], "id": "CVE-1999-1529", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-07T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94201512111092\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94210427406568\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=ntbugtraq\u0026m=94199707625818\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/55551" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/787" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94201512111092\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94210427406568\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=ntbugtraq\u0026m=94199707625818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/55551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-03-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | * | |
trend_micro | interscan_viruswall | 3.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:*:*:*:*:*:*:*:*", "matchCriteriaId": "3781FF05-D4C9-4349-9DA9-6D696FDC52F0", "versionEndIncluding": "3.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack." } ], "id": "CVE-2001-0132", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-03-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2213" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.6 | |
trend_micro | interscan_viruswall | 3.52 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:linux:*:*:*:*:*", "matchCriteriaId": "E7D91BDD-4537-497D-8EA8-1FA0C01BBF9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52:*:windows:*:*:*:*:*", "matchCriteriaId": "7E9541D4-836E-4EDD-B1F1-B89BD16451AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding." } ], "id": "CVE-2002-2394", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/10106.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/291538" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/10106.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/291538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5697" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.51 | |
trend_micro | interscan_webmanager | 1.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "CDA017B0-A0D4-4B47-B980-57C6C103C7F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B1C33920-9BC7-41BC-BB66-723D0BAF2839", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code." } ], "id": "CVE-2001-0678", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-09-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/185383" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/185383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-02-22 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F3D7981-9319-4EAE-B4CB-A12DB51C0412", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall for Solaris doesn\u0027t scan files for viruses when a single HTTP request includes two GET commands." } ], "id": "CVE-1999-0378", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-02-22T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6167" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.51 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "15B05F1A-7AA1-46E5-947B-C422F9618F9F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter." } ], "id": "CVE-2001-1573", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-01-09 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Trend Micro InterScan VirusWall creates an "Intscan" share to the "InterScan" directory with permissions that grant Full Control permissions to the Everyone group, which allows attackers to gain privileges by modifying the VirusWall programs.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A8C3171-8055-4B3B-97CE-D39770073914", "versionEndIncluding": "3.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall creates an \"Intscan\" share to the \"InterScan\" directory with permissions that grant Full Control permissions to the Everyone group, which allows attackers to gain privileges by modifying the VirusWall programs." } ], "id": "CVE-2000-1106", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-01-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/147563" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2014" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/147563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka "space gap"), such as (1) Content-Type :", (2) "Content-Transfer-Encoding :", (3) no space before a boundary declaration, or (4) "boundary= ", which is processed by Outlook Express.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.52 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52:*:*:*:*:*:*:*", "matchCriteriaId": "C7A7881A-BC30-471E-8D8F-F764F26DF8F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka \"space gap\"), such as (1) Content-Type :\", (2) \"Content-Transfer-Encoding :\", (3) no space before a boundary declaration, or (4) \"boundary= \", which is processed by Outlook Express." }, { "lang": "es", "value": "Interscan VirusWall build 1462 permite a atacantes remotos evadir la protecci\u00f3n mediante mensajes de correo con cabeceras que no cumplen la especificaci\u00f3nes RFC por tener (o faltarle) caract\u00e9res de espacio en lugares inesperados (tambi\u00e9n conocido como \"space gap\"); como en:\r\n\r\n\"Content-Type :\"\r\n\"Content-Transfer-Encoding :\"\r\nSin espacio antes de una declaraci\u00f3n de l\u00edmites, o\r\n \"boundary= \", que es procesado por Outlook Express." } ], "id": "CVE-2002-0637", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9464.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securiteam.com/securitynews/5KP000A7QE.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9464.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securiteam.com/securitynews/5KP000A7QE.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-11-07 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause a denial of service (hang) via a long password argument to the login.htm file in its HTTP service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.2.3 | |
trend_micro | interscan_viruswall | 3.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D948171A-3B54-462A-8B2E-2C0266A37E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause a denial of service (hang) via a long password argument to the login.htm file in its HTTP service." } ], "id": "CVE-1999-1533", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-07T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=93846522511387\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/665" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=93846522511387\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
InterScan VirusWall 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 gzip content encoding.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.52 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52:*:windows:*:*:*:*:*", "matchCriteriaId": "7E9541D4-836E-4EDD-B1F1-B89BD16451AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 gzip content encoding." } ], "id": "CVE-2002-2395", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/10107.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/291538" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/10107.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/291538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5701" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:client-server-messaging_suite_smb:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "8C9AAAD5-E973-41CB-B7FD-85D1EA04F6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:client-server_suite_smb:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "664CD81D-30AD-450B-A9FF-7C0FC61C938A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:as_400:*:*:*:*:*", "matchCriteriaId": "CEEC709C-CE2F-435D-8595-3B7462F5D58A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:s_390:*:*:*:*:*", "matchCriteriaId": "416653F7-D8D5-4947-A097-8E1298DD0FEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "0416D605-20FC-4C87-8009-C240530A1B13", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "4FFD939A-C783-4A02-9859-B823A57F8A5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:gold:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "723E2C95-124F-422F-A241-AECA1D5E0D0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:control_manager:netware:*:*:*:*:*:*:*", "matchCriteriaId": "2A63C770-365B-4EAF-AF4B-1B379F943DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.5:*:hp:*:*:*:*:*", "matchCriteriaId": "9D2CAA96-4C71-482B-A033-E4AD0814C638", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.5.2:*:windows:*:*:*:*:*", "matchCriteriaId": "0DEAD496-BB59-464D-9BBA-29158CF65C35", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.6:*:linux:*:*:*:*:*", "matchCriteriaId": "8767F042-4333-404A-B7D7-6830B6959890", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.6:*:sun:*:*:*:*:*", "matchCriteriaId": "C02396DD-CFBF-4019-8AC7-9C41821AF8E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "8DF73278-A5E9-4975-9C0B-DD9413A33FA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_emanager:3.51_j:*:*:*:*:*:*:*", "matchCriteriaId": "A7F86817-D352-452E-B80F-1402C8A76372", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "4086086F-4F57-4E73-B473-FFF33CD23F6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "0F1E2358-2868-4D95-A783-0D7A591A691C", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:linux:*:*:*:*:*", "matchCriteriaId": "7E8ADD8C-2E58-4671-BECF-B02A5DE04A1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "4CD5D110-5FA3-4F6C-A727-06A73676EC9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_messaging_security_suite:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "CD824873-B625-4755-ADC9-C6657CD63208", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:linux:*:*:*:*:*", "matchCriteriaId": "E4B9603D-79FE-4E7C-A9F9-E9A24FBBDF3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:unix:*:*:*:*:*", "matchCriteriaId": "475CED59-77F7-4E6B-8DB6-EFFC7F8D5929", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.4:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "75734296-9435-4A96-B30C-572BF1BBAD14", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.5:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "61C0968D-D8F1-450C-B4E9-94535B4CF637", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:hp_ux:*:*:*:*:*", "matchCriteriaId": "106EB780-7455-41F7-ADB0-67C541F6C53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:solaris:*:*:*:*:*", "matchCriteriaId": "A9EB55C4-00FB-4D2F-993D-27269F09CF08", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:unix:*:*:*:*:*", "matchCriteriaId": "1D8580C2-B757-4C4C-A9B6-960905101E10", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "D9AE5039-8467-48C2-8417-E7B18A48F0D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6.5:*:linux:*:*:*:*:*", "matchCriteriaId": "82425C25-4464-4C69-A7C9-6B7369661E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "15B05F1A-7AA1-46E5-947B-C422F9618F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "EB4F32FC-8391-4B3B-AA42-07E392053A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.52_build1466:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "1BF5CF24-83B8-4AC3-A849-C56979CB38DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:5.1:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "25D7EFC1-4053-46E9-9081-3BBAB0300C1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:aix:*:*:*:*:*", "matchCriteriaId": "8B678239-DD77-488C-82FE-27D6FC47B94A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:linux_for_smb:*:*:*:*:*", "matchCriteriaId": "071EDC78-C902-4D79-8CDF-F5DD30BF7027", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:smb:*:*:*:*:*", "matchCriteriaId": "55C6BD67-FE95-43A7-91F7-608DEC79C24A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "29EDFC0F-687B-4B56-8910-67C6E3907483", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:gold:*:windows_nt_for_smb:*:*:*:*:*", "matchCriteriaId": "5A694256-BD24-4EED-9833-B15DCA874F15", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:linux:*:*:*:*:*", "matchCriteriaId": "1DCB7541-8145-47CA-9F4E-4A600CA454EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:solaris:*:*:*:*:*", "matchCriteriaId": "DB8B2F17-7C2B-4782-9492-D967A2AD8B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_web_security_suite:gold:*:windows:*:*:*:*:*", "matchCriteriaId": "D1E65854-8869-41F7-BAFE-B7545FC98BAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B1C33920-9BC7-41BC-BB66-723D0BAF2839", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A73B43D9-A721-4D48-A2D6-48A77355965F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webmanager:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F1F3645D-2B7D-44ED-83DE-ABF9016CD0D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_webprotect:gold:*:isa:*:*:*:*:*", "matchCriteriaId": "921B617D-F37E-4D10-A627-09F9678790B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:3.0:*:corporate:*:*:*:*:*", "matchCriteriaId": "4013BF7E-DE8F-4941-BF15-D17C8C88DB78", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.0:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "093EED07-F4C1-47B2-9D08-3DE0D57D5CA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.1.1:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "CBA9F2BA-1274-465C-B723-ABB54CA17FE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BE60F5D9-35D0-4D0E-85D1-EE71E533622F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.5:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "6F37307A-7847-4D5A-99D8-8A4BE424CD21", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.11:*:*:*:*:*:*:*", "matchCriteriaId": "BF74A292-2B1B-43FC-AA82-CFB04D7644E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.11:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "925DA405-9719-452C-8369-D4A60CC916C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.13:*:*:*:*:*:*:*", "matchCriteriaId": "46575AE8-8718-44D8-AF5C-14F7981B3238", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.13:*:windows_nt_server:*:*:*:*:*", "matchCriteriaId": "F893D171-7AB3-4422-BA86-021B0211EE36", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_3.54:*:*:*:*:*:*:*", "matchCriteriaId": "A79FBAAA-D6B8-4A05-B8E1-D7549207EA5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.02:*:*:*:*:*:*:*", "matchCriteriaId": "D6CE3BB4-54BA-48DE-9CFC-C2241D99DA67", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.5:*:*:*:*:*:*:*", "matchCriteriaId": "E6F25D89-826B-4FA0-AA8F-CD729F00F9BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_5.58:*:*:*:*:*:*:*", "matchCriteriaId": "BEE87037-D7CC-480B-BBD2-F1802294D4F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:officescan:corporate_6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3DB43A95-60F8-425A-8434-C07EC799DC68", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABBAA86F-8DE4-4BC8-B295-89CF981C28D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2000:*:*:*:*:*:*:*", "matchCriteriaId": "9994E64C-0E8C-4A9C-A321-6A73A16E33AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2002:*:*:*:*:*:*:*", "matchCriteriaId": "A65282E0-2332-4CAA-9BA9-3794C2CDE960", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:pc-cillin:2003:*:*:*:*:*:*:*", "matchCriteriaId": "E56D571B-649D-41E2-A502-6C1EBAB73F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:portalprotect:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C991F564-93D1-4E63-8B71-B0C9CD9BECA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:2.6:*:domino:*:*:*:*:*", "matchCriteriaId": "195D657C-4A4B-4832-B1A6-056FB990401E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:2.51:*:domino:*:*:*:*:*", "matchCriteriaId": "929BCF43-AC3A-43D0-8819-7673996D216D", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:3.8:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "3BFF861D-F544-4902-A958-BE566FB85738", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:3.81:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "3B282BE2-8116-48A7-B6D6-544983FF72C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:6.1:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C81AFD13-0883-48F5-BD6B-707CFFE07262", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_aix:*:*:*:*:*", "matchCriteriaId": "B4963C96-FA13-4E54-8EE3-8E169CACBF4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_as_400:*:*:*:*:*", "matchCriteriaId": "C3E0300A-27F7-47C1-B725-55FF0BE92FF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_s_390:*:*:*:*:*", "matchCriteriaId": "FF365F03-F95C-4047-BBA4-42EBD02E823B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_solaris:*:*:*:*:*", "matchCriteriaId": "A2042D38-CF77-4149-9289-B3380F59D794", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail:gold:*:lotus_domino_on_windows:*:*:*:*:*", "matchCriteriaId": "D275C0DB-E942-4EB9-B6AA-3112C1A697DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:scanmail_emanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4CE79B6-B9E8-4775-B7BF-90C2758EECE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:1.3:*:linux:*:*:*:*:*", "matchCriteriaId": "FB28FE16-F163-4287-9A4E-843C2E67792E", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:1.25_2007-02-16:*:linux:*:*:*:*:*", "matchCriteriaId": "6E8704FA-AA3C-4664-A5AA-50F60AE77642", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:2.5:*:linux:*:*:*:*:*", "matchCriteriaId": "BEDB64E2-6157-47C1-842E-26A40A885ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:serverprotect:5.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "38695C1D-DC51-45EB-9EEB-6E04490AFE6F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure." } ], "id": "CVE-2005-0533", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14396" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1013289" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1013290" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/12643" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://xforce.iss.net/xforce/alerts/id/189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1013289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://securitytracker.com/id?1013290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/12643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://xforce.iss.net/xforce/alerts/id/189" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2000-05-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.0.1 | |
trend_micro | interscan_viruswall | 3.2.3 | |
trend_micro | interscan_viruswall | 3.3 | |
trend_micro | interscan_viruswall | 3.32 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D948171A-3B54-462A-8B2E-2C0266A37E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9D4E2E-889B-4233-8887-9CF00A5023A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.32:*:*:*:*:*:*:*", "matchCriteriaId": "2F72A6DE-BA1B-4907-B19D-D71B172BB249", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment." } ], "id": "CVE-2000-0428", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-05-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/1168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/1168" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in (1) HttpSaveCVP.dll and (2) HttpSaveCSP.dll in Trend Micro InterScan VirusWall 3.5.1 allows remote attackers to execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "5E5E6B2D-197D-4F4B-925D-789FCB916DDE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in (1) HttpSaveCVP.dll and (2) HttpSaveCSP.dll in Trend Micro InterScan VirusWall 3.5.1 allows remote attackers to execute arbitrary code." } ], "id": "CVE-2001-1574", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-07-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html | Exploit, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/2579 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/2579 | Exploit, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEC14336-CD53-44F7-B271-3C98C016295B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands." } ], "id": "CVE-2001-0432", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-07-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2579" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-10-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Trend Micro InterScan VirusWall for Windows NT allows remote attackers to make configuration changes by directly calling certain CGI programs, which do not restrict access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F3D7981-9319-4EAE-B4CB-A12DB51C0412", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall for Windows NT allows remote attackers to make configuration changes by directly calling certain CGI programs, which do not restrict access." } ], "id": "CVE-2001-0791", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-10-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-07-26 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Trend Micro InterScan VirusWall HTTP proxy 3.6 with the "Skip scanning if Content-length equals 0" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trend_micro | interscan_viruswall | 3.6 | |
trend_micro | interscan_viruswall | 3.51 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.6:*:*:*:*:*:*:*", "matchCriteriaId": "F35126E8-F926-4C0B-B37F-AFE78DD2526F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trend_micro:interscan_viruswall:3.51:*:*:*:*:*:*:*", "matchCriteriaId": "CDA017B0-A0D4-4B47-B980-57C6C103C7F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall HTTP proxy 3.6 with the \"Skip scanning if Content-length equals 0\" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients." } ], "id": "CVE-2002-0440", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-07-26T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://seclists.org/lists/bugtraq/2002/Mar/0162.html" }, { "source": "cve@mitre.org", "url": "http://www.inside-security.de/vwall_cl0.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8425.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/lists/bugtraq/2002/Mar/0162.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.inside-security.de/vwall_cl0.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8425.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4265" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2000-1106 (GCVE-0-2000-1106)
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Trend Micro InterScan VirusWall creates an "Intscan" share to the "InterScan" directory with permissions that grant Full Control permissions to the Everyone group, which allows attackers to gain privileges by modifying the VirusWall programs.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20001201 Responding to BugTraq ID 2014 - \"Trend Micro InterScan VirusWall Shared Directory Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html" }, { "name": "interscan-viruswall-unauth-access(5606)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606" }, { "name": "2014", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2014" }, { "name": "20001128 TrendMicro InterScan VirusWall shared folder problem", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/147563" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-11-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall creates an \"Intscan\" share to the \"InterScan\" directory with permissions that grant Full Control permissions to the Everyone group, which allows attackers to gain privileges by modifying the VirusWall programs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20001201 Responding to BugTraq ID 2014 - \"Trend Micro InterScan VirusWall Shared Directory Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html" }, { "name": "interscan-viruswall-unauth-access(5606)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606" }, { "name": "2014", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2014" }, { "name": "20001128 TrendMicro InterScan VirusWall shared folder problem", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/147563" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Trend Micro InterScan VirusWall creates an \"Intscan\" share to the \"InterScan\" directory with permissions that grant Full Control permissions to the Everyone group, which allows attackers to gain privileges by modifying the VirusWall programs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20001201 Responding to BugTraq ID 2014 - \"Trend Micro InterScan VirusWall Shared Directory Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html" }, { "name": "interscan-viruswall-unauth-access(5606)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606" }, { "name": "2014", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2014" }, { "name": "20001128 TrendMicro InterScan VirusWall shared folder problem", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/147563" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1106", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-12-14T00:00:00", "dateUpdated": "2024-08-08T05:45:37.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0133 (GCVE-0-2001-0133)
Vulnerability from cvelistv5
Published
2001-02-14 05:00
Modified
2024-08-08 04:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:06:55.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2212", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-05-08T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2212", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2212" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2212", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2212" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0133", "datePublished": "2001-02-14T05:00:00", "dateReserved": "2001-02-06T00:00:00", "dateUpdated": "2024-08-08T04:06:55.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-1574 (GCVE-0-2001-1574)
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-09-16 17:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in (1) HttpSaveCVP.dll and (2) HttpSaveCSP.dll in Trend Micro InterScan VirusWall 3.5.1 allows remote attackers to execute arbitrary code.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010628 [SNS Advisory No.35] TrendMicro InterScan VirusWall 3.51 HttpSaveC*P.dll Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in (1) HttpSaveCVP.dll and (2) HttpSaveCSP.dll in Trend Micro InterScan VirusWall 3.5.1 allows remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-08-05T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010628 [SNS Advisory No.35] TrendMicro InterScan VirusWall 3.51 HttpSaveC*P.dll Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1574", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in (1) HttpSaveCVP.dll and (2) HttpSaveCSP.dll in Trend Micro InterScan VirusWall 3.5.1 allows remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010628 [SNS Advisory No.35] TrendMicro InterScan VirusWall 3.51 HttpSaveC*P.dll Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00408.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1574", "datePublished": "2005-08-05T04:00:00Z", "dateReserved": "2005-08-05T00:00:00Z", "dateUpdated": "2024-09-16T17:48:15.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1529 (GCVE-0-1999-1529)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/787" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94199707625818\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94201512111092\u0026w=2" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "20000417 New DOS on Interscan NT/3.32", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/55551" }, { "name": "19991108 Re: Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94210427406568\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/787" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94199707625818\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94201512111092\u0026w=2" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "20000417 New DOS on Interscan NT/3.32", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/55551" }, { "name": "19991108 Re: Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94210427406568\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1529", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/787" }, { "name": "19991108 Patch for VirusWall 3.23.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "refsource": "NTBUGTRAQ", "url": "http://marc.info/?l=ntbugtraq\u0026m=94199707625818\u0026w=2" }, { "name": "19991107 Interscan VirusWall NT 3.23/3.3 buffer overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94201512111092\u0026w=2" }, { "name": "19991108 Patch for VirusWall 3.23.", "refsource": "NTBUGTRAQ", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "20000417 New DOS on Interscan NT/3.32", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/55551" }, { "name": "19991108 Re: Interscan VirusWall NT 3.23/3.3 buffer overflow.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94210427406568\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1529", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0378 (GCVE-0-1999-0378)
Vulnerability from cvelistv5
Published
2000-07-12 04:00
Modified
2024-08-01 16:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6167", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall for Solaris doesn\u0027t scan files for viruses when a single HTTP request includes two GET commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6167", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6167" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InterScan VirusWall for Solaris doesn\u0027t scan files for viruses when a single HTTP request includes two GET commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6167", "refsource": "OSVDB", "url": "http://www.osvdb.org/6167" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0378", "datePublished": "2000-07-12T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0440 (GCVE-0-2002-0440)
Vulnerability from cvelistv5
Published
2002-06-11 04:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Trend Micro InterScan VirusWall HTTP proxy 3.6 with the "Skip scanning if Content-length equals 0" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.inside-security.de/vwall_cl0.html" }, { "name": "20020311 VirusWall HTTP proxy content scanning circumvention", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/lists/bugtraq/2002/Mar/0162.html" }, { "name": "interscan-viruswall-http-proxy-bypass(8425)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8425.php" }, { "name": "4265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4265" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall HTTP proxy 3.6 with the \"Skip scanning if Content-length equals 0\" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-07-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.inside-security.de/vwall_cl0.html" }, { "name": "20020311 VirusWall HTTP proxy content scanning circumvention", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/lists/bugtraq/2002/Mar/0162.html" }, { "name": "interscan-viruswall-http-proxy-bypass(8425)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8425.php" }, { "name": "4265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4265" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0440", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Trend Micro InterScan VirusWall HTTP proxy 3.6 with the \"Skip scanning if Content-length equals 0\" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.inside-security.de/vwall_cl0.html", "refsource": "MISC", "url": "http://www.inside-security.de/vwall_cl0.html" }, { "name": "20020311 VirusWall HTTP proxy content scanning circumvention", "refsource": "BUGTRAQ", "url": "http://seclists.org/lists/bugtraq/2002/Mar/0162.html" }, { "name": "interscan-viruswall-http-proxy-bypass(8425)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8425.php" }, { "name": "4265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4265" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0440", "datePublished": "2002-06-11T04:00:00", "dateReserved": "2002-06-07T00:00:00", "dateUpdated": "2024-08-08T02:49:28.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0851 (GCVE-0-2007-0851)
Vulnerability from cvelistv5
Published
2007-02-08 18:00
Modified
2024-08-07 12:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:34:21.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017601", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017601" }, { "name": "22449", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22449" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289" }, { "name": "1017603", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017603" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.jpcert.or.jp/at/2007/at070004.txt" }, { "name": "24087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24087" }, { "name": "33038", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33038" }, { "name": "ADV-2007-0522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0522" }, { "name": "JVN#77366274", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/jp/JVN%2377366274/index.html" }, { "name": "VU#276432", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/276432" }, { "name": "20070208 Trend Micro AntiVirus UPX Parsing Kernel Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470" }, { "name": "antivirus-upx-bo(32352)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32352" }, { "name": "ADV-2007-0569", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0569" }, { "name": "1017602", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017602" }, { "name": "24128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24128" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017601", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017601" }, { "name": "22449", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22449" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289" }, { "name": "1017603", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017603" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.jpcert.or.jp/at/2007/at070004.txt" }, { "name": "24087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24087" }, { "name": "33038", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33038" }, { "name": "ADV-2007-0522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0522" }, { "name": "JVN#77366274", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/jp/JVN%2377366274/index.html" }, { "name": "VU#276432", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/276432" }, { "name": "20070208 Trend Micro AntiVirus UPX Parsing Kernel Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470" }, { "name": "antivirus-upx-bo(32352)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32352" }, { "name": "ADV-2007-0569", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0569" }, { "name": "1017602", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017602" }, { "name": "24128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24128" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0851", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017601", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017601" }, { "name": "22449", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22449" }, { "name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289", "refsource": "CONFIRM", "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289" }, { "name": "1017603", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017603" }, { "name": "http://www.jpcert.or.jp/at/2007/at070004.txt", "refsource": "MISC", "url": "http://www.jpcert.or.jp/at/2007/at070004.txt" }, { "name": "24087", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24087" }, { "name": "33038", "refsource": "OSVDB", "url": "http://osvdb.org/33038" }, { "name": "ADV-2007-0522", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0522" }, { "name": "JVN#77366274", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2377366274/index.html" }, { "name": "VU#276432", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/276432" }, { "name": "20070208 Trend Micro AntiVirus UPX Parsing Kernel Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470" }, { "name": "antivirus-upx-bo(32352)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32352" }, { "name": "ADV-2007-0569", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0569" }, { "name": "1017602", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017602" }, { "name": "24128", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24128" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0851", "datePublished": "2007-02-08T18:00:00", "dateReserved": "2007-02-08T00:00:00", "dateUpdated": "2024-08-07T12:34:21.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0791 (GCVE-0-2001-0791)
Vulnerability from cvelistv5
Published
2001-10-12 04:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Trend Micro InterScan VirusWall for Windows NT allows remote attackers to make configuration changes by directly calling certain CGI programs, which do not restrict access.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010531 [SNS Advisory No.28]InterScan VirusWall for NT remote configuration", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Trend Micro InterScan VirusWall for Windows NT allows remote attackers to make configuration changes by directly calling certain CGI programs, which do not restrict access." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-05-17T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010531 [SNS Advisory No.28]InterScan VirusWall for NT remote configuration", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Trend Micro InterScan VirusWall for Windows NT allows remote attackers to make configuration changes by directly calling certain CGI programs, which do not restrict access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010531 [SNS Advisory No.28]InterScan VirusWall for NT remote configuration", "refsource": "BUGTRAQ", "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0791", "datePublished": "2001-10-12T04:00:00", "dateReserved": "2001-10-12T00:00:00", "dateUpdated": "2024-08-08T04:30:06.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-1573 (GCVE-0-2001-1573)
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-09-16 20:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010628 [SNS Advisory No.34] TrendMicro InterScan VirusWall 3.51 smtpscan.dll Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-08-05T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010628 [SNS Advisory No.34] TrendMicro InterScan VirusWall 3.51 smtpscan.dll Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1573", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010628 [SNS Advisory No.34] TrendMicro InterScan VirusWall 3.51 smtpscan.dll Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00407.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1573", "datePublished": "2005-08-05T04:00:00Z", "dateReserved": "2005-08-05T00:00:00Z", "dateUpdated": "2024-09-16T20:27:24.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0033 (GCVE-0-2000-0033)
Vulnerability from cvelistv5
Published
2000-04-25 04:00
Modified
2024-08-08 05:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:05:53.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/899" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/899" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/899" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0033", "datePublished": "2000-04-25T04:00:00", "dateReserved": "2000-01-11T00:00:00", "dateUpdated": "2024-08-08T05:05:53.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0428 (GCVE-0-2000-0428)
Vulnerability from cvelistv5
Published
2000-07-12 04:00
Modified
2024-08-08 05:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:21.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000503 Trend Micro InterScan VirusWall Remote Overflow", "tags": [ "vendor-advisory", "x_refsource_NAI", "x_transferred" ], "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp" }, { "name": "1168", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1168" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000503 Trend Micro InterScan VirusWall Remote Overflow", "tags": [ "vendor-advisory", "x_refsource_NAI" ], "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp" }, { "name": "1168", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1168" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0428", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000503 Trend Micro InterScan VirusWall Remote Overflow", "refsource": "NAI", "url": "http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp" }, { "name": "1168", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1168" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0428", "datePublished": "2000-07-12T04:00:00", "dateReserved": "2000-06-14T00:00:00", "dateUpdated": "2024-08-08T05:14:21.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-2394 (GCVE-0-2002-2394)
Vulnerability from cvelistv5
Published
2007-11-01 17:00
Modified
2024-09-16 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:59:11.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/291538" }, { "name": "interscan-chunked-transfer-bypass(10106)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10106.php" }, { "name": "5697", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5697" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-01T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/291538" }, { "name": "interscan-chunked-transfer-bypass(10106)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10106.php" }, { "name": "5697", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5697" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InterScan VirusWall 3.6 for Linux and 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 chunked transfer encoding." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/291538" }, { "name": "interscan-chunked-transfer-bypass(10106)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10106.php" }, { "name": "5697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5697" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2394", "datePublished": "2007-11-01T17:00:00Z", "dateReserved": "2007-11-01T00:00:00Z", "dateUpdated": "2024-09-16T19:46:14.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0432 (GCVE-0-2001-0432)
Vulnerability from cvelistv5
Published
2001-05-24 04:00
Modified
2024-08-08 04:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:38.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2579", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2579" }, { "name": "20010413 Trend Micro Interscan VirusWall 3.01 vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-05-08T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2579", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2579" }, { "name": "20010413 Trend Micro Interscan VirusWall 3.01 vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2579", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2579" }, { "name": "20010413 Trend Micro Interscan VirusWall 3.01 vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0218.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0432", "datePublished": "2001-05-24T04:00:00", "dateReserved": "2001-05-24T00:00:00", "dateUpdated": "2024-08-08T04:21:38.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1533 (GCVE-0-1999-1533)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause a denial of service (hang) via a long password argument to the login.htm file in its HTTP service.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990926 DoS Exploit in Eicon Diehl LAN ISDN Modem", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=93846522511387\u0026w=2" }, { "name": "665", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/665" }, { "name": "diva-lan-isdn-dos(3317)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause a denial of service (hang) via a long password argument to the login.htm file in its HTTP service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990926 DoS Exploit in Eicon Diehl LAN ISDN Modem", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=93846522511387\u0026w=2" }, { "name": "665", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/665" }, { "name": "diva-lan-isdn-dos(3317)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1533", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause a denial of service (hang) via a long password argument to the login.htm file in its HTTP service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990926 DoS Exploit in Eicon Diehl LAN ISDN Modem", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=93846522511387\u0026w=2" }, { "name": "665", "refsource": "BID", "url": "http://www.securityfocus.com/bid/665" }, { "name": "diva-lan-isdn-dos(3317)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3317" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1533", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0533 (GCVE-0-2005-0533)
Vulnerability from cvelistv5
Published
2005-02-24 05:00
Modified
2024-08-07 21:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:13:54.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution" }, { "name": "1013290", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013290" }, { "name": "1013289", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013289" }, { "name": "20050224 Trend Micro AntiVirus Library Heap Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://xforce.iss.net/xforce/alerts/id/189" }, { "name": "14396", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14396" }, { "name": "12643", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12643" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-02-28T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution" }, { "name": "1013290", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013290" }, { "name": "1013289", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013289" }, { "name": "20050224 Trend Micro AntiVirus Library Heap Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://xforce.iss.net/xforce/alerts/id/189" }, { "name": "14396", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14396" }, { "name": "12643", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12643" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0533", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution", "refsource": "CONFIRM", "url": "http://www.trendmicro.com/vinfo/secadvisories/default6.asp?VName=Vulnerability+in+VSAPI+ARJ+parsing+could+allow+Remote+Code+execution" }, { "name": "1013290", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013290" }, { "name": "1013289", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013289" }, { "name": "20050224 Trend Micro AntiVirus Library Heap Overflow", "refsource": "ISS", "url": "http://xforce.iss.net/xforce/alerts/id/189" }, { "name": "14396", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14396" }, { "name": "12643", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12643" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0533", "datePublished": "2005-02-24T05:00:00", "dateReserved": "2005-02-24T00:00:00", "dateUpdated": "2024-08-07T21:13:54.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-2395 (GCVE-0-2002-2395)
Vulnerability from cvelistv5
Published
2007-11-01 17:00
Modified
2024-09-17 02:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
InterScan VirusWall 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 gzip content encoding.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:59:12.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5701", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5701" }, { "name": "interscan-gzip-content-bypass(10107)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10107.php" }, { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/291538" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 gzip content encoding." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-01T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5701", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5701" }, { "name": "interscan-gzip-content-bypass(10107)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10107.php" }, { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/291538" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2395", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InterScan VirusWall 3.52 for Windows allows remote attackers to bypass virus protection and possibly execute arbitrary code via HTTP 1.1 gzip content encoding." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5701", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5701" }, { "name": "interscan-gzip-content-bypass(10107)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10107.php" }, { "name": "20020912 Bypassing TrendMicro InterScan VirusWall", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/291538" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2395", "datePublished": "2007-11-01T17:00:00Z", "dateReserved": "2007-11-01T00:00:00Z", "dateUpdated": "2024-09-17T02:37:43.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0678 (GCVE-0-2001-0678)
Vulnerability from cvelistv5
Published
2001-08-29 04:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010519 TrendMicro Interscan VirusWall RegGo.dll BOf", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/185383" }, { "name": "interscan-reggo-bo(6575)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010519 TrendMicro Interscan VirusWall RegGo.dll BOf", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/185383" }, { "name": "interscan-reggo-bo(6575)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow in reggo.dll file used by Trend Micro InterScan VirusWall prior to 3.51 build 1349 for Windows NT 3.5 and InterScan WebManager 1.2 allows a local attacker to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010519 TrendMicro Interscan VirusWall RegGo.dll BOf", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/185383" }, { "name": "interscan-reggo-bo(6575)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6575" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0678", "datePublished": "2001-08-29T04:00:00", "dateReserved": "2001-08-29T00:00:00", "dateUpdated": "2024-08-08T04:30:06.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1121 (GCVE-0-2002-1121)
Vulnerability from cvelistv5
Published
2002-09-14 04:00
Modified
2024-08-08 03:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SMTP content filter engines, including (1) GFI MailSecurity for Exchange/SMTP before 7.2, (2) InterScan VirusWall before 3.52 build 1494, (3) the default configuration of MIMEDefang before 2.21, and possibly other products, do not detect fragmented emails as defined in RFC2046 ("Message Fragmentation and Reassembly") and supported in such products as Outlook Express, which allows remote attackers to bypass content filtering, including virus checking, via fragmented emails of the message/partial content type.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:12:16.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0113.html" }, { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103184267105132\u0026w=2" }, { "name": "20020912 Roaring Penguin fixes for \"Bypassing SMTP Content Protection with a Flick of a Button\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html" }, { "name": "smtp-content-filtering-bypass(10088)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10088.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html" }, { "name": "20020912 MIMEDefang update (was Re: Bypassing SMTP Content Protection )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103184501408453\u0026w=2" }, { "name": "VU#836088", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/836088" }, { "name": "5696", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5696" }, { "name": "20020912 FW: Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "SMTP content filter engines, including (1) GFI MailSecurity for Exchange/SMTP before 7.2, (2) InterScan VirusWall before 3.52 build 1494, (3) the default configuration of MIMEDefang before 2.21, and possibly other products, do not detect fragmented emails as defined in RFC2046 (\"Message Fragmentation and Reassembly\") and supported in such products as Outlook Express, which allows remote attackers to bypass content filtering, including virus checking, via fragmented emails of the message/partial content type." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0113.html" }, { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103184267105132\u0026w=2" }, { "name": "20020912 Roaring Penguin fixes for \"Bypassing SMTP Content Protection with a Flick of a Button\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html" }, { "name": "smtp-content-filtering-bypass(10088)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10088.php" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html" }, { "name": "20020912 MIMEDefang update (was Re: Bypassing SMTP Content Protection )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103184501408453\u0026w=2" }, { "name": "VU#836088", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/836088" }, { "name": "5696", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5696" }, { "name": "20020912 FW: Bypassing SMTP Content Protection with a Flick of a Button", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1121", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SMTP content filter engines, including (1) GFI MailSecurity for Exchange/SMTP before 7.2, (2) InterScan VirusWall before 3.52 build 1494, (3) the default configuration of MIMEDefang before 2.21, and possibly other products, do not detect fragmented emails as defined in RFC2046 (\"Message Fragmentation and Reassembly\") and supported in such products as Outlook Express, which allows remote attackers to bypass content filtering, including virus checking, via fragmented emails of the message/partial content type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0113.html" }, { "name": "20020912 Bypassing SMTP Content Protection with a Flick of a Button", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103184267105132\u0026w=2" }, { "name": "20020912 Roaring Penguin fixes for \"Bypassing SMTP Content Protection with a Flick of a Button\"", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html" }, { "name": "smtp-content-filtering-bypass(10088)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10088.php" }, { "name": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html", "refsource": "MISC", "url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html" }, { "name": "20020912 MIMEDefang update (was Re: Bypassing SMTP Content Protection )", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103184501408453\u0026w=2" }, { "name": "VU#836088", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/836088" }, { "name": "5696", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5696" }, { "name": "20020912 FW: Bypassing SMTP Content Protection with a Flick of a Button", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1121", "datePublished": "2002-09-14T04:00:00", "dateReserved": "2002-09-11T00:00:00", "dateUpdated": "2024-08-08T03:12:16.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0637 (GCVE-0-2002-0637)
Vulnerability from cvelistv5
Published
2002-07-04 04:00
Modified
2024-08-08 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka "space gap"), such as (1) Content-Type :", (2) "Content-Transfer-Encoding :", (3) no space before a boundary declaration, or (4) "boundary= ", which is processed by Outlook Express.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "interscan-viruswall-protection-bypass(9464)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9464.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securitynews/5KP000A7QE.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-03T00:00:00", "descriptions": [ { "lang": "en", "value": "InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka \"space gap\"), such as (1) Content-Type :\", (2) \"Content-Transfer-Encoding :\", (3) no space before a boundary declaration, or (4) \"boundary= \", which is processed by Outlook Express." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "interscan-viruswall-protection-bypass(9464)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9464.php" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securitynews/5KP000A7QE.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka \"space gap\"), such as (1) Content-Type :\", (2) \"Content-Transfer-Encoding :\", (3) no space before a boundary declaration, or (4) \"boundary= \", which is processed by Outlook Express." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "interscan-viruswall-protection-bypass(9464)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9464.php" }, { "name": "http://www.securiteam.com/securitynews/5KP000A7QE.html", "refsource": "MISC", "url": "http://www.securiteam.com/securitynews/5KP000A7QE.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0637", "datePublished": "2002-07-04T04:00:00", "dateReserved": "2002-06-25T00:00:00", "dateUpdated": "2024-08-08T02:56:38.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0679 (GCVE-0-2001-0679)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A buffer overflow in InterScan VirusWall 3.23 and 3.3 allows a remote attacker to execute arbitrary code by sending a long HELO command to the server.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991108 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ", "x_transferred" ], "url": "http://www.ntbugtraq.com/default.asp?pid=36\u0026sid=1\u0026A2=ind9911\u0026L=NTBUGTRAQ\u0026P=R2331" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "19991109 InterScan VirusWall 3.23/3.3 Buffer Overflow", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94216491202063\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow in InterScan VirusWall 3.23 and 3.3 allows a remote attacker to execute arbitrary code by sending a long HELO command to the server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991108 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ" ], "url": "http://www.ntbugtraq.com/default.asp?pid=36\u0026sid=1\u0026A2=ind9911\u0026L=NTBUGTRAQ\u0026P=R2331" }, { "name": "19991108 Patch for VirusWall 3.23.", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "19991109 InterScan VirusWall 3.23/3.3 Buffer Overflow", "tags": [ "mailing-list", "x_refsource_NTBUGTRAQ" ], "url": "http://marc.info/?l=ntbugtraq\u0026m=94216491202063\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow in InterScan VirusWall 3.23 and 3.3 allows a remote attacker to execute arbitrary code by sending a long HELO command to the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19991108 Patch for VirusWall 3.23.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94204166130782\u0026w=2" }, { "name": "19991108 Interscan VirusWall NT 3.23/3.3 buffer overflow.", "refsource": "NTBUGTRAQ", "url": "http://www.ntbugtraq.com/default.asp?pid=36\u0026sid=1\u0026A2=ind9911\u0026L=NTBUGTRAQ\u0026P=R2331" }, { "name": "19991108 Patch for VirusWall 3.23.", "refsource": "NTBUGTRAQ", "url": "http://marc.info/?l=ntbugtraq\u0026m=94208143007829\u0026w=2" }, { "name": "19991109 InterScan VirusWall 3.23/3.3 Buffer Overflow", "refsource": "NTBUGTRAQ", "url": "http://marc.info/?l=ntbugtraq\u0026m=94216491202063\u0026w=2" }, { "name": "viruswall-helo-bo(3465)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3465" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0679", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-29T00:00:00", "dateUpdated": "2024-08-08T04:30:06.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0132 (GCVE-0-2001-0132)
Vulnerability from cvelistv5
Published
2001-02-14 05:00
Modified
2024-08-08 04:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:06:55.289Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-05-08T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0132", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010114 Trend Micro\u0027s VirusWall: Multiple vunerabilities", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0235.html" }, { "name": "2213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2213" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0132", "datePublished": "2001-02-14T05:00:00", "dateReserved": "2001-02-06T00:00:00", "dateUpdated": "2024-08-08T04:06:55.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0958 (GCVE-0-2001-0958)
Vulnerability from cvelistv5
Published
2002-02-02 05:00
Modified
2024-08-08 04:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in eManager plugin for Trend Micro InterScan VirusWall for NT 3.51 and 3.51J allow remote attackers to execute arbitrary code via long arguments to the CGI programs (1) register.dll, (2) ContentFilter.dll, (3) SFNofitication.dll, (4) register.dll, (5) TOP10.dll, (6) SpamExcp.dll, and (7) spamrule.dll.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:37:07.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "interscan-emanager-bo(7104)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104" }, { "name": "20010912 [SNS Advisory No.42] Trend Micro InterScan eManager for NT Multiple Program Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html" }, { "name": "3327", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3327" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in eManager plugin for Trend Micro InterScan VirusWall for NT 3.51 and 3.51J allow remote attackers to execute arbitrary code via long arguments to the CGI programs (1) register.dll, (2) ContentFilter.dll, (3) SFNofitication.dll, (4) register.dll, (5) TOP10.dll, (6) SpamExcp.dll, and (7) spamrule.dll." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "interscan-emanager-bo(7104)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104" }, { "name": "20010912 [SNS Advisory No.42] Trend Micro InterScan eManager for NT Multiple Program Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html" }, { "name": "3327", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3327" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in eManager plugin for Trend Micro InterScan VirusWall for NT 3.51 and 3.51J allow remote attackers to execute arbitrary code via long arguments to the CGI programs (1) register.dll, (2) ContentFilter.dll, (3) SFNofitication.dll, (4) register.dll, (5) TOP10.dll, (6) SpamExcp.dll, and (7) spamrule.dll." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "interscan-emanager-bo(7104)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7104" }, { "name": "20010912 [SNS Advisory No.42] Trend Micro InterScan eManager for NT Multiple Program Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0099.html" }, { "name": "3327", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3327" }, { "name": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142", "refsource": "MISC", "url": "http://www.trendmicro.co.jp/esolution/solutionDetail.asp?solutionID=3142" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0958", "datePublished": "2002-02-02T05:00:00", "dateReserved": "2002-01-31T00:00:00", "dateUpdated": "2024-08-08T04:37:07.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }