cpe:/a:trendmicro:smart_protection_server:3.2 CVE-2017-14097 2018-01-19T14:29:00.657-05:00 2019-10-02T20:03:26.223-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2018-01-31T14:28:29.180-05:00 BID 102275 EXPLOIT-DB 43388 CONFIRM https://success.trendmicro.com/solution/1118992 MISC https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.