CVE-2022-26871
Vulnerability from cvelistv5
Published
2022-03-29 20:45
Modified
2024-08-03 05:18
Severity ?
EPSS score ?
Summary
An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Apex Central |
Version: 2019 (on-premise), SaaS |
|
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-31
Due date: 2022-04-21
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2022-26871
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:38.023Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000290678" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/jp/solution/000290660" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.jpcert.or.jp/english/at/2022/at220008.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/vu/JVNVU99107357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex Central", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-premise), SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary File Upload", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-29T20:45:20", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000290678" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/jp/solution/000290660" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.jpcert.or.jp/english/at/2022/at220008.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/vu/JVNVU99107357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-26871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex Central", "version": { "version_data": [ { "version_value": "2019 (on-premise), SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary File Upload" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000290678", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000290678" }, { "name": "https://success.trendmicro.com/jp/solution/000290660", "refsource": "MISC", "url": "https://success.trendmicro.com/jp/solution/000290660" }, { "name": "https://www.jpcert.or.jp/english/at/2022/at220008.html", "refsource": "MISC", "url": "https://www.jpcert.or.jp/english/at/2022/at220008.html" }, { "name": "https://jvn.jp/vu/JVNVU99107357", "refsource": "MISC", "url": "https://jvn.jp/vu/JVNVU99107357" }, { "name": "https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435", "refsource": "MISC", "url": "https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-26871", "datePublished": "2022-03-29T20:45:20", "dateReserved": "2022-03-10T00:00:00", "dateUpdated": "2024-08-03T05:18:38.023Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2022-26871", "cwes": "[\"CWE-184\"]", "dateAdded": "2022-03-31", "dueDate": "2022-04-21", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2022-26871", "product": "Apex Central", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "An arbitrary file upload vulnerability in Trend Micro Apex Central could allow for remote code execution.", "vendorProject": "Trend Micro", "vulnerabilityName": "Trend Micro Apex Central Arbitrary File Upload Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-26871\",\"sourceIdentifier\":\"security@trendmicro.com\",\"published\":\"2022-03-29T21:15:07.760\",\"lastModified\":\"2024-11-21T06:54:43.193\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de carga de archivos arbitrarios en Trend Micro Apex Central podr\u00eda permitir a un atacante remoto no autenticado cargar un archivo arbitrario que podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo remota\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-03-31\",\"cisaActionDue\":\"2022-04-21\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Trend Micro Apex Central Arbitrary File Upload Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:windows:*:*\",\"matchCriteriaId\":\"7F2620DA-8727-43FF-8A4D-72145CDDE4CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:apex_one:-:*:*:*:*:saas:*:*\",\"matchCriteriaId\":\"576055B3-C274-430E-98DA-BCC578F8C295\"}]}]}],\"references\":[{\"url\":\"https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://jvn.jp/vu/JVNVU99107357\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://success.trendmicro.com/jp/solution/000290660\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://success.trendmicro.com/solution/000290678\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.jpcert.or.jp/english/at/2022/at220008.html\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://appweb.trendmicro.com/supportNews/NewsDetail.aspx?id=4435\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://jvn.jp/vu/JVNVU99107357\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://success.trendmicro.com/jp/solution/000290660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://success.trendmicro.com/solution/000290678\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.jpcert.or.jp/english/at/2022/at220008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.