// For flags

CVE-2022-44654

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.

Las compilaciones afectadas de Trend Micro Apex One y Apex One as a Service contienen un componente de motor de monitorización que se cumple sin el mecanismo de protección de memoria /SAFESEH que ayuda a monitorizar payloads maliciosos. El mecanismo de protección de la memoria del componente afectado se ha actualizado para mejorar la seguridad del producto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-11-03 CVE Reserved
  • 2022-11-21 CVE Published
  • 2024-06-13 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Trendmicro
Search vendor "Trendmicro"
Apex One
Search vendor "Trendmicro" for product "Apex One"
< 14.0.11789
Search vendor "Trendmicro" for product "Apex One" and version " < 14.0.11789"
saas
Affected
Trendmicro
Search vendor "Trendmicro"
Apex One
Search vendor "Trendmicro" for product "Apex One"
2019
Search vendor "Trendmicro" for product "Apex One" and version "2019"
-
Affected