3 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is started. • https://helpcenter.trendmicro.com/en-us/article/tmka-19062 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileged user can write a known malicious executable to a specific location and in the process of removal and restoral an attacker could replace an original folder with a mount point to an arbitrary location, allowing a escalation of privileges on an affected system. Existe una vulnerabilidad en Trend Micro Maximum Security 2022 (17.7) en la que un usuario con pocos privilegios puede escribir un ejecutable malicioso conocido en una ubicación específica y, en el proceso de eliminación y restauración, un atacante podría reemplazar una carpeta original con un punto de montaje arbitrario. ubicación, lo que permite una escalada de privilegios en un sistema afectado. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Maximum Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Damage Cleanup Engine. The issue results from the lack of proper locking when performing file operations. • https://helpcenter.trendmicro.com/en-us/article/tmka-11252 https://www.zerodayinitiative.com/advisories/ZDI-23-053 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product's secure erase feature to delete arbitrary files. Trend Micro Maximum Security 2022 es vulnerable a la siguiente vulnerabilidad que podría permitir a un usuario local con pocos privilegios manipular la función de borrado seguro del producto para eliminar archivos arbitrarios This vulnerability allows local attackers to delete arbitrary files on affected installations of Trend Micro Maximum Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of the Secure Erase feature. The issue results from the lack of proper validation of a user-supplied link prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM. • https://helpcenter.trendmicro.com/en-us/article/tmka-11017 https://www.zerodayinitiative.com/advisories/ZDI-22-789 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •