Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-1021
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans TrendMicro Apex One. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Trend Micro | Apex One | Apex One as a Service versions sans le correctif de sécurité de otctobre 2022 (version de l'agent de sécurité : 14.0.11789) | ||
Trend Micro | Apex One | Apex One versions 2019 (On-prem) sans le correctif de sécurité SP1 b11128 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Apex One as a Service versions sans le correctif de s\u00e9curit\u00e9 de otctobre 2022 (version de l\u0027agent de s\u00e9curit\u00e9 : 14.0.11789)", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "Apex One versions 2019 (On-prem) sans le correctif de s\u00e9curit\u00e9 SP1 b11128", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-44649", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44649" }, { "name": "CVE-2022-44654", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44654" }, { "name": "CVE-2022-44652", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44652" }, { "name": "CVE-2022-44651", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44651" }, { "name": "CVE-2022-44647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44647" }, { "name": "CVE-2022-44653", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44653" }, { "name": "CVE-2022-44648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44648" }, { "name": "CVE-2022-44650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44650" } ], "initial_release_date": "2022-11-10T00:00:00", "last_revision_date": "2022-11-10T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-1021", "revisions": [ { "description": "Version initiale", "revision_date": "2022-11-10T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans TrendMicro Apex\nOne. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es\net une \u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans TrendMicro Apex One", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 TrendMicro du 09 novembre 2022", "url": "https://success.trendmicro.com/dcx/s/solution/000291770" } ] }
CVE-2022-44650 (GCVE-0-2022-44650)
Vulnerability from cvelistv5
Published
2022-11-21 17:57
Modified
2025-04-29 04:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:04.008Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1616/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44650", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T04:54:04.667739Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T04:54:39.840Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1616/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44650", "datePublished": "2022-11-21T17:57:14.333Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-29T04:54:39.840Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44648 (GCVE-0-2022-44648)
Vulnerability from cvelistv5
Published
2022-11-21 17:56
Modified
2025-04-29 04:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This is similar to, but not the same as CVE-2022-44647.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:04.036Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1618/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44648", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T04:56:28.934571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T04:57:20.331Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis is similar to, but not the same as CVE-2022-44647." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1618/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44648", "datePublished": "2022-11-21T17:56:45.351Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-29T04:57:20.331Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44651 (GCVE-0-2022-44651)
Vulnerability from cvelistv5
Published
2022-11-21 17:57
Modified
2025-04-28 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:03.985Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1620/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44651", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-28T18:11:27.469554Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-28T18:12:22.977Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1620/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44651", "datePublished": "2022-11-21T17:57:30.435Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-28T18:12:22.977Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44652 (GCVE-0-2022-44652)
Vulnerability from cvelistv5
Published
2022-11-21 17:57
Modified
2025-04-28 18:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:04.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1621/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44652", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-28T18:07:54.627833Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-28T18:08:22.273Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1621/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44652", "datePublished": "2022-11-21T17:57:39.751Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-28T18:08:22.273Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44649 (GCVE-0-2022-44649)
Vulnerability from cvelistv5
Published
2022-11-21 17:57
Modified
2025-04-29 04:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:04.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1619/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44649", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T04:55:30.696284Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T04:56:02.015Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1619/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44649", "datePublished": "2022-11-21T17:57:01.330Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-29T04:56:02.015Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44647 (GCVE-0-2022-44647)
Vulnerability from cvelistv5
Published
2022-11-21 17:55
Modified
2025-04-29 15:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This is similar to, but not the same as CVE-2022-44648.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:03.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1617/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44647", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T15:29:22.279106Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T15:29:46.844Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis is similar to, but not the same as CVE-2022-44648." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1617/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44647", "datePublished": "2022-11-21T17:55:47.486Z", "dateReserved": "2022-11-03T16:55:18.296Z", "dateUpdated": "2025-04-29T15:29:46.844Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44653 (GCVE-0-2022-44653)
Vulnerability from cvelistv5
Published
2022-11-21 17:57
Modified
2025-04-28 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:03.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1622/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44653", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-28T18:03:57.975873Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-28T18:06:24.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1622/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44653", "datePublished": "2022-11-21T17:57:48.668Z", "dateReserved": "2022-11-03T16:55:18.297Z", "dateUpdated": "2025-04-28T18:06:24.402Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44654 (GCVE-0-2022-44654)
Vulnerability from cvelistv5
Published
2022-11-21 17:58
Modified
2025-04-29 04:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro, Inc. | Trend Micro Apex One |
Version: On Premise (14.0) ≤ Version: SaaS (14.0) ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:03.896Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291770" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-44654", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T04:50:19.234654Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T04:52:40.304Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.11126", "status": "affected", "version": "On Premise (14.0)", "versionType": "semver" }, { "lessThan": "14.0.11789", "status": "affected", "version": "SaaS (14.0)", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component\u0027s memory protection mechanism has been updated to enhance product security." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T12:11:04.548Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291770" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-44654", "datePublished": "2022-11-21T17:58:00.368Z", "dateReserved": "2022-11-03T16:55:18.298Z", "dateUpdated": "2025-04-29T04:52:40.304Z", "requesterUserId": "991278ee-fac5-4c3e-9a99-335119fe6921", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…