jvndb-2024-010802
Vulnerability from jvndb
Published
2024-10-22 13:02
Modified
2024-10-22 13:02
Summary
Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector
Details
Trend Micro Incorporated has released a security update for Trend Micro Deep Discovery Inspector. Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-010802.html",
  "dc:date": "2024-10-22T13:02+09:00",
  "dcterms:issued": "2024-10-22T13:02+09:00",
  "dcterms:modified": "2024-10-22T13:02+09:00",
  "description": "Trend Micro Incorporated has released a security update for Trend Micro Deep Discovery Inspector.\r\n\r\nTrend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-010802.html",
  "sec:cpe": {
    "#text": "cpe:/a:trendmicro:deep_discovery_inspector",
    "@product": "Deep Discovery Inspector",
    "@vendor": "Trend Micro, Inc.",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2024-010802",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/vu/JVNVU93072012/index.html",
      "@id": "JVNVU#93072012",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-46902",
      "@id": "CVE-2024-46902",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-46903",
      "@id": "CVE-2024-46903",
      "@source": "CVE"
    }
  ],
  "title": "Multiple SQL injection vulnerabilities in Trend Micro Deep Discovery Inspector"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.