Lucene search

K
cveTrendmicroCVE-2022-41746
HistoryOct 10, 2022 - 9:15 p.m.

CVE-2022-41746

2022-10-1021:15:11
CWE-425
trendmicro
web.nvd.nist.gov
27
5
cve-2022-41746
trend micro
apex one
vulnerability
forced browsing
privilege escalation
agent groupings

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

60.5%

A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in order to exploit this vulnerability.

Affected configurations

Nvd
Node
microsoftwindowsMatch-
AND
trendmicroapex_oneMatch-saas
OR
trendmicroapex_oneMatch2019
VendorProductVersionCPE
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
trendmicroapex_one-cpe:2.3:a:trendmicro:apex_one:-:*:*:*:saas:*:*:*
trendmicroapex_one2019cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Trend Micro",
    "product": "Trend Micro Apex One",
    "versions": [
      {
        "version": "2019 (on-prem) and SaaS",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

60.5%

Related for CVE-2022-41746