ID CVE-2018-10507
Summary A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
  • cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
    cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:N
refmap via4
confirm https://success.trendmicro.com/solution/1119961
exploit-db 44858
misc http://hyp3rlinx.altervista.org/advisories/TRENDMICRO-OFFICESCAN-XG-v11.0-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASS.txt
Last major update 03-10-2019 - 00:03
Published 12-06-2018 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top