2024-12-08 03:06:42 +00:00

128 lines
3.7 KiB
JSON

{
"id": "CVE-2017-11380",
"sourceIdentifier": "security@trendmicro.com",
"published": "2017-08-01T15:29:00.357",
"lastModified": "2024-11-21T03:07:40.247",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director 1.1."
},
{
"lang": "es",
"value": "Los archivos de copia de seguridad estaban cifrados con una contrase\u00f1a est\u00e1tica en diferentes instalaciones, lo que sugiere que la misma contrase\u00f1a se ha podido utilizar en todos los modelos de dispositivos virtuales de Trend Micro Deep Discovery Director 1.1."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:trendmicro:deep_discovery_director:1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7ABBB5E3-0B14-42F9-8BBE-E717D2A6315F"
}
]
}
]
}
],
"references": [
{
"url": "https://success.trendmicro.com/solution/1117663",
"source": "security@trendmicro.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.coresecurity.com/advisories/trend-micro-deep-discovery-director-multiple-vulnerabilities",
"source": "security@trendmicro.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://success.trendmicro.com/solution/1117663",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.coresecurity.com/advisories/trend-micro-deep-discovery-director-multiple-vulnerabilities",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}