Vulnerability CVE-2018-10507


Published: 2018-06-12

Description:
A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TrendMicro OfficeScan XG 11.0 Change Prevention Bypass
hyp3rlinx
08.06.2018

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trendmicro -> Officescan 

 References:
http://hyp3rlinx.altervista.org/advisories/TRENDMICRO-OFFICESCAN-XG-v11.0-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASS.txt
https://success.trendmicro.com/solution/1119961
https://www.exploit-db.com/exploits/44858/

Copyright 2024, cxsecurity.com

 

Back to Top