Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-817
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Trend Micro Apex One. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Contournement provisoire
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Trend Micro | Apex One | Apex One Apex One versions antérieures à SP1 (b11092/11088) | ||
Trend Micro | Apex One | Apex One SaaS sans la mise à jour mensuelle d'août 2022 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Apex One Apex One versions ant\u00e9rieures \u00e0 SP1 (b11092/11088)", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "Apex One SaaS sans la mise \u00e0 jour mensuelle d\u0027ao\u00fbt 2022", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n", "cves": [ { "name": "CVE-2022-40139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40139" }, { "name": "CVE-2022-40142", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40142" }, { "name": "CVE-2022-40141", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40141" }, { "name": "CVE-2022-40140", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40140" }, { "name": "CVE-2022-40144", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40144" }, { "name": "CVE-2022-40143", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40143" } ], "initial_release_date": "2022-09-14T00:00:00", "last_revision_date": "2022-09-14T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-817", "revisions": [ { "description": "Version initiale", "revision_date": "2022-09-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Trend Micro Apex\nOne. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Trend Micro Apex One", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Trend Micro 000291528 du 13 septembre 2022", "url": "https://success.trendmicro.com/dcx/s/solution/000291528" } ] }
CVE-2022-40144 (GCVE-0-2022-40144)
Vulnerability from cvelistv5
Published
2022-09-19 00:00
Modified
2024-08-03 12:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Login Authentication Bypass
Summary
A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product's login authentication by falsifying request parameters on affected installations.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN36454862/index.html" }, { "tags": [ "x_transferred" ], "url": "https://appweb.trendmicro.com/SupportNews/NewsDetail.aspx?id=4553" }, { "tags": [ "x_transferred" ], "url": "https://www.ipa.go.jp/security/ciadr/vul/20220913-jvn.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product\u0027s login authentication by falsifying request parameters on affected installations." } ], "problemTypes": [ { "descriptions": [ { "description": "Login Authentication Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-04T00:00:00", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/solution/000291528" }, { "url": "https://jvn.jp/en/jp/JVN36454862/index.html" }, { "url": "https://appweb.trendmicro.com/SupportNews/NewsDetail.aspx?id=4553" }, { "url": "https://www.ipa.go.jp/security/ciadr/vul/20220913-jvn.html" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40144", "datePublished": "2022-09-19T00:00:00", "dateReserved": "2022-09-06T00:00:00", "dateUpdated": "2024-08-03T12:14:39.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-40143 (GCVE-0-2022-40143)
Vulnerability from cvelistv5
Published
2022-09-19 18:01
Modified
2024-08-03 12:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Link Following LPE
Summary
A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1191/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Link Following LPE", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:05", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1191/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-40143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019 (on-prem) and SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Link Following LPE" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000291528", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000291528" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1191/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1191/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40143", "datePublished": "2022-09-19T18:01:05", "dateReserved": "2022-09-06T00:00:00", "dateUpdated": "2024-08-03T12:14:39.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-40142 (GCVE-0-2022-40142)
Vulnerability from cvelistv5
Published
2022-09-19 18:01
Modified
2024-08-03 12:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Agent Link Following LPE
Summary
A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1190/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Agent Link Following LPE", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:04", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1190/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-40142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019 (on-prem) and SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Agent Link Following LPE" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000291528", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000291528" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1190/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1190/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40142", "datePublished": "2022-09-19T18:01:04", "dateReserved": "2022-09-06T00:00:00", "dateUpdated": "2024-08-03T12:14:39.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-40141 (GCVE-0-2022-40141)
Vulnerability from cvelistv5
Published
2022-09-19 18:01
Modified
2024-08-03 12:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:03", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000291528" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-40141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019 (on-prem) and SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000291528", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000291528" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40141", "datePublished": "2022-09-19T18:01:03", "dateReserved": "2022-09-06T00:00:00", "dateUpdated": "2024-08-03T12:14:39.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-40140 (GCVE-0-2022-40140)
Vulnerability from cvelistv5
Published
2022-09-19 18:01
Modified
2024-08-03 12:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Origin Validation Error DoS
Summary
An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1189/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Origin Validation Error DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:02", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000291528" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1189/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-40140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019 (on-prem) and SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Origin Validation Error DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000291528", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000291528" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1189/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1189/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40140", "datePublished": "2022-09-19T18:01:02", "dateReserved": "2022-09-06T00:00:00", "dateUpdated": "2024-08-03T12:14:39.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-40139 (GCVE-0-2022-40139)
Vulnerability from cvelistv5
Published
2022-09-19 18:01
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Validation
Summary
Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 (on-prem) and SaaS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:14:39.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000291528" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-40139", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T15:11:20.357832Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-09-15", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-40139" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:38.356Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-09-15T00:00:00+00:00", "value": "CVE-2022-40139 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (on-prem) and SaaS" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:01.000Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000291528" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-40139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019 (on-prem) and SaaS" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000291528", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000291528" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-40139", "datePublished": "2022-09-19T18:01:01.000Z", "dateReserved": "2022-09-06T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:38.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…