4.3
MEDIUM
CVE-2015-2872
Trend Micro Deep Discovery Inspector Cross-Site Scripting Vulnerability
Description

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro Deep Discovery Inspector (DDI) on Deep Discovery Threat appliances with software before 3.5.1477, 3.6.x before 3.6.1217, 3.7.x before 3.7.1248, 3.8.x before 3.8.1263, and other versions allow remote attackers to inject arbitrary web script or HTML via (1) crafted input to index.php that is processed by certain Internet Explorer 7 configurations or (2) crafted input to the widget feature.

INFO

Published Date :

Aug. 23, 2015, 3:59 p.m.

Last Modified :

Sept. 9, 2021, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-2872 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro deep_discovery_inspector
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2872.

URL Resource
http://esupport.trendmicro.com/solution/en-US/1112206.aspx Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/248692 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/76397 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2872 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2872 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:ja:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:zh:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.6:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:ja:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:zh:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:ja:*:*:*:* OR *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.5:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.5:*:*:ja:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.5:*:*:zh:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.6:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.7:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.7:*:*:ja:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.7:*:*:zh:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.8:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:deep_discovery_inspector:3.8:*:*:ja:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/76397 No Types Assigned http://www.securityfocus.com/bid/76397 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:jp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:sp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.6:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:jp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:sc:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:jp:*:*:*:* OR *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:ja:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:zh:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.6:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:ja:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:zh:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:ja:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76397 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:jp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.8:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:sc:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:jp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.7:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.6:*:*:en:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:sp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:jp:*:*:*:* *cpe:2.3:a:trend_micro:deep_discovery_inspector:3.5:*:*:en:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://www.kb.cert.org/vuls/id/248692 US Govt Resource http://www.kb.cert.org/vuls/id/248692 Advisory, US Govt Resource
    Changed Reference Type http://esupport.trendmicro.com/solution/en-US/1112206.aspx No Types Assigned http://esupport.trendmicro.com/solution/en-US/1112206.aspx Advisory, Patch
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Aug. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2872 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2872 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.41551

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability