Remote Code Execution Vulnerability in Trend Micro Control Manager 6.0 via SQL Injection

Remote Code Execution Vulnerability in Trend Micro Control Manager 6.0 via SQL Injection

CVE-2017-11384 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x3b21 due to lack of proper user input validation in mdHandlerLicenseManager.dll. Formerly ZDI-CAN-4561.

Learn more about our User Device Pen Test.