Page 3 of 32 results (0.007 seconds)

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 0

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x2200B4 in the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de escalado de privilegios por corrupción de pool en Trend Micro OfficeScan 11.0 SP1 y XG podría permitir que un atacante local escale privilegios en instalaciones vulnerables debido a un error en el procesamiento de llamadas IOCTL 0x2200B4 en el controlador TMWFP. En primer lugar, un atacante debe obtener la capacidad de ejecutar código de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Trend Micro OfficeScan. • https://success.trendmicro.com/solution/1119961 https://www.zerodayinitiative.com/advisories/ZDI-18-565 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 0

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220078 in the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de escalado de privilegios por corrupción de pool en Trend Micro OfficeScan 11.0 SP1 y XG podría permitir que un atacante local escale privilegios en instalaciones vulnerables debido a un error en el procesamiento de llamadas IOCTL 0x220078 en el controlador TMWFP. En primer lugar, un atacante debe obtener la capacidad de ejecutar código de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Trend Micro OfficeScan. • https://success.trendmicro.com/solution/1119961 https://www.zerodayinitiative.com/advisories/ZDI-18-564 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 0

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220008 in the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de escalado de privilegios por corrupción de pool en Trend Micro OfficeScan 11.0 SP1 y XG podría permitir que un atacante local escale privilegios en instalaciones vulnerables debido a un error en el procesamiento de llamadas IOCTL 0x220008 en el controlador TMWFP. En primer lugar, un atacante debe obtener la capacidad de ejecutar código de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Trend Micro OfficeScan. • https://success.trendmicro.com/solution/1119961 https://www.zerodayinitiative.com/advisories/ZDI-18-563 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 3EXPL: 0

A out-of-bounds read information disclosure vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within the processing of IOCTL 0x220004 by the TMWFP driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de divulgación de información por lectura fuera de límites en Trend Micro OfficeScan 11.0 SP1 y XG podría permitir que un atacante local revele información sensible en instalaciones vulnerables debido a un error en el procesamiento de llamadas IOCTL 0x220004 por parte del controlador TMWFP. En primer lugar, un atacante debe obtener la capacidad de ejecutar código de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Trend Micro OfficeScan. • https://success.trendmicro.com/solution/1119961 https://www.zerodayinitiative.com/advisories/ZDI-18-566 • CWE-125: Out-of-bounds Read •

CVSS: 7.0EPSS: 0%CPEs: 8EXPL: 0

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system. Una vulnerabilidad de secuestro de DLL en Trend Micro's User-Mode Hooking Module (UMH) podría permitir que un atacante ejecute código arbitrario en un sistema vulnerable. • http://www.securityfocus.com/bid/103096 https://jvn.jp/jp/JVN28865183 https://success.trendmicro.com/jp/solution/1119348 https://success.trendmicro.com/solution/1119326 • CWE-426: Untrusted Search Path •