Page 2 of 57 results (0.006 seconds)

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

A security out-of-bounds read information disclosure vulnerability in Trend Micro Worry-Free Business Security Server could allow a local attacker to send garbage data to a specific named pipe and crash the server. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de divulgación de información de lectura fuera de límites en Trend Micro Worry-Free Business Security Server podría permitir a un atacante local enviar datos basura a una tubería específica con nombre y bloquear el servidor. Nota: un atacante debe obtener primero la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Worry-Free Business Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Trend Micro Smart Scan Service. • https://success.trendmicro.com/solution/000290416 https://www.zerodayinitiative.com/advisories/ZDI-22-147 • CWE-125: Out-of-bounds Read •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

A link following denial-of-service vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de denegación de servicio en Trend Micro Apex One (on-prem y SaaS) y Trend Micro Worry-Free Business Security (versiones 10.0 SP1 y Services) podría permitir a un atacante local sobrescribir archivos arbitrarios en el contexto de SYSTEM. Tenga en cuenta: un atacante debe obtener primero la capacidad de ejecutar código poco privilegiado en el sistema de destino para poder explotar esta vulnerabilidad This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Trend Micro Apex One Security Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Real-time Scan Service. • https://success.trendmicro.com/solution/000289996 https://www.zerodayinitiative.com/advisories/ZDI-22-014 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on the affected system. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de escalada de privilegios en Trend Micro Apex One (on-prem y SaaS) y Trend Micro Worry-Free Business Security (versiones 10.0 SP1 y Services) podría permitir a un atacante local crear un archivo especialmente diseñado con contenido arbitrario que podría conceder una escalada de privilegios local en el sistema afectado. Nota: un atacante debe obtener primero la capacidad de ejecutar código poco privilegiado en el sistema de destino para poder explotar esta vulnerabilidad This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Real-time Scan Service. • https://success.trendmicro.com/solution/000289996 https://www.zerodayinitiative.com/advisories/ZDI-22-013 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de error de comprobación de origen en Trend Micro Apex One (on-prem y SaaS) podría permitir a un atacante local soltar y manipular un archivo especialmente diseñado para emitir comandos a través de una determinada tubería y elevarse a un nivel superior de privilegios. Nota: un atacante debe obtener primero la capacidad de ejecutar código poco privilegiado en el sistema de destino para poder explotar esta vulnerabilidad This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Apex One NT RealTime Scan service. • https://success.trendmicro.com/solution/000289996 https://www.zerodayinitiative.com/advisories/ZDI-22-017 • CWE-346: Origin Validation Error •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

A link following denial-of-service vulnerability in Trend Micro Worry-Free Business Security (on prem only) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. This is similar to, but not the same as CVE-2021-44024. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de denegación de servicio en Trend Micro Worry-Free Business Security (sólo en prem) podría permitir a un atacante local sobrescribir archivos arbitrarios en el contexto de SYSTEM. Esto es similar, pero no igual, a CVE-2021-44024. • https://success.trendmicro.com/solution/000289996 https://www.zerodayinitiative.com/advisories/ZDI-22-015 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •