Lucene search

K
cveTrendmicroCVE-2022-44650
HistoryDec 12, 2022 - 1:15 p.m.

CVE-2022-44650

2022-12-1213:15:15
CWE-787
trendmicro
web.nvd.nist.gov
29
cve-2022-44650
trend micro
apex one
memory corruption
vulnerability
local attacker
privilege escalation
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.9%

A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations.

Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Affected configurations

Nvd
Node
trendmicroapex_oneRange<14.0.11789saas
OR
trendmicroapex_oneMatch2019-
AND
microsoftwindowsMatch-
VendorProductVersionCPE
trendmicroapex_one*cpe:2.3:a:trendmicro:apex_one:*:*:*:*:saas:*:*:*
trendmicroapex_one2019cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Trend Micro, Inc.",
    "product": "Trend Micro Apex One",
    "versions": [
      {
        "version": "On Premise (14.0)",
        "status": "affected",
        "lessThan": "14.0.0.11126",
        "versionType": "semver"
      },
      {
        "version": "SaaS (14.0)",
        "status": "affected",
        "lessThan": "14.0.11789",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.9%

Related for CVE-2022-44650