2024

2023

2022

2021

2020

2019

2018

2017

CVE-2017-9033 (v3: 8.8) 26 May 2017
Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the lack of anti-CSRF tokens.

2016

2015