A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2020-11-18T18:45:40

Updated: 2020-11-18T18:45:40

Reserved: 2020-11-13T00:00:00


Link: CVE-2020-28579

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-18T19:15:11.897

Modified: 2020-12-02T17:34:05.127


Link: CVE-2020-28579

JSON object: View

cve-icon Redhat Information

No data.

CWE