CVE-2016-3987

The HTTP server in Trend Micro Password Manager allows remote web servers to execute arbitrary commands via the url parameter to (1) api/openUrlInDefaultBrowser or (2) api/showSB.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:password_manager:-:*:*:*:*:*:*:*

Information

Published : 2016-04-11 19:00

Updated : 2021-09-09 10:40


NVD link : CVE-2016-3987

Mitre link : CVE-2016-3987


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

trendmicro

  • password_manager