// For flags

CVE-2024-36305

Trend Micro Apex One Security Agent Link Following Local Privilege Escalation Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.

Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Un enlace de agente de seguridad tras una vulnerabilidad en Trend Micro Apex One podría permitir a un atacante local escalar privilegios en las instalaciones afectadas. Tenga en cuenta: un atacante primero debe obtener la capacidad de ejecutar código con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad.

This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the Apex One NT RealTime Scan service. By creating a junction, an attacker can abuse the service to create arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM.

*Credits: NT AUTHORITY\ANONYMOUS LOGON
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-05-23 CVE Reserved
  • 2024-06-06 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Trend Micro, Inc.
Search vendor "Trend Micro, Inc."
Trend Micro Apex One
Search vendor "Trend Micro, Inc." for product "Trend Micro Apex One"
< 14.0.0.12980
Search vendor "Trend Micro, Inc." for product "Trend Micro Apex One" and version " < 14.0.0.12980"
en
Affected
Trend Micro, Inc.
Search vendor "Trend Micro, Inc."
Trend Micro Apex One As A Service
Search vendor "Trend Micro, Inc." for product "Trend Micro Apex One As A Service"
>= SaaS < 14.0.13139
Search vendor "Trend Micro, Inc." for product "Trend Micro Apex One As A Service" and version " >= SaaS < 14.0.13139"
en
Affected