Page 7 of 485 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation. Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability. Una vulnerabilidad en el módulo de desinstalación AV de terceros contenido en Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security y Worry-Free Business Security Services podría permitir a un atacante manipular el módulo para ejecutar comandos arbitrarios afectando la instalación. Tenga en cuenta que un atacante primero debe obtener acceso a la consola administrativa en el sistema de destino para poder aprovechar esta vulnerabilidad. Trend Micro Apex One and Worry-Free Business Security contain an unspecified vulnerability in the third-party anti-virus uninstaller that could allow an attacker to manipulate the module to conduct remote code execution. An attacker must first obtain administrative console access on the target system in order to exploit this vulnerability. • https://jvn.jp/en/vu/JVNVU90967486 https://success.trendmicro.com/jp/solution/000294706 https://success.trendmicro.com/solution/000294994 •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625 through CVE-2023-38627. Una vulnerabilidad de server-side request forgery (SSRF) posterior a la autenticación en Trend Micro Apex Central 2019 (inferior a la compilación 6481) podría permitir a un atacante interactuar directamente con servicios internos o locales. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad. Esta es una vulnerabilidad similar, pero no idéntica, a CVE-2023-38625 hasta CVE-2023-38627. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Apex Central. • https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-998 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38626. Una vulnerabilidad de server-side request forgery (SSRF) posterior a la autenticación en Trend Micro Apex Central 2019 (inferior a la compilación 6481) podría permitir a un atacante interactuar directamente con servicios internos o locales. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad. Esta es una vulnerabilidad similar, pero no idéntica, a CVE-2023-38626. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Apex Central. • https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-1001 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625. Una vulnerabilidad de server-side request forgery (SSRF) posterior a la autenticación en Trend Micro Apex Central 2019 (inferior a la compilación 6481) podría permitir a un atacante interactuar directamente con servicios internos o locales. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad. Esta es una vulnerabilidad similar, pero no idéntica, a CVE-2023-38625. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Apex Central. • https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-1000 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38624. Una vulnerabilidad de server-side request forgery (SSRF) posterior a la autenticación en Trend Micro Apex Central 2019 (inferior a la compilación 6481) podría permitir a un atacante interactuar directamente con servicios internos o locales. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad. Esta es una vulnerabilidad similar, pero no idéntica, a CVE-2023-38624. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trend Micro Apex Central. • https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-999 • CWE-918: Server-Side Request Forgery (SSRF) •