Lucene search

K
cveTrendmicroCVE-2020-8598
HistoryMar 18, 2020 - 1:15 a.m.

CVE-2020-8598

2020-03-1801:15:12
CWE-306
trendmicro
web.nvd.nist.gov
83
In Wild
trend micro
apex one
officescan xg
worry-free business security
vulnerability
remote code execution
cve-2020-8598
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.029

Percentile

90.9%

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.

Affected configurations

Nvd
Node
trendmicroapex_oneMatch2019
OR
trendmicroofficescanMatchxg
OR
trendmicroofficescanMatchxgsp1
OR
trendmicroworry-free_business_securityMatch9.0sp3
OR
trendmicroworry-free_business_securityMatch9.5
OR
trendmicroworry-free_business_securityMatch10.0-
OR
trendmicroworry-free_business_securityMatch10.0sp1
VendorProductVersionCPE
trendmicroapex_one2019cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
trendmicroofficescanxgcpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
trendmicroofficescanxgcpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
trendmicroworry-free_business_security9.0cpe:2.3:a:trendmicro:worry-free_business_security:9.0:sp3:*:*:*:*:*:*
trendmicroworry-free_business_security9.5cpe:2.3:a:trendmicro:worry-free_business_security:9.5:*:*:*:*:*:*:*
trendmicroworry-free_business_security10.0cpe:2.3:a:trendmicro:worry-free_business_security:10.0:-:*:*:*:*:*:*
trendmicroworry-free_business_security10.0cpe:2.3:a:trendmicro:worry-free_business_security:10.0:sp1:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Trend Micro OfficeScan, Trend Micro Apex One, Trend Micro Worry-Free Business Security (WFBS)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "OfficeScan XG (12.0), Apex One 2019 (14.0), WFBS 9.0, 9.5 and 10.0"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.029

Percentile

90.9%