CVE-2020-27018

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have obtained authenticated privileges on the product to exploit this vulnerability.
Configurations

Configuration 1


Information

Published : 2020-11-09 11:15

Updated : 2020-11-24 06:26


NVD link : CVE-2020-27018

Mitre link : CVE-2020-27018

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)