cpe:/a:trendmicro:deep_discovery_director:1.1 CVE-2017-11380 2017-08-01T11:29:00.357-04:00 2017-08-07T14:47:46.647-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-08-02T12:48:50.543-04:00 CONFIRM https://success.trendmicro.com/solution/1117663 MISC https://www.coresecurity.com/advisories/trend-micro-deep-discovery-director-multiple-vulnerabilities Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director 1.1.