All the vulnerabilites related to Trend Micro, Inc. - Cloud One Workload Security
jvndb-2022-002448
Vulnerability from jvndb
Published
2022-10-11 17:02
Modified
2024-06-13 14:30
Severity ?
Summary
Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security agents for Windows
Details
Trend Micro Incorporated has released a security update for Trend Micro Deep Security and Cloud One - Workload Security agents for Windows.
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002448.html", "dc:date": "2024-06-13T14:30+09:00", "dcterms:issued": "2022-10-11T17:02+09:00", "dcterms:modified": "2024-06-13T14:30+09:00", "description": "Trend Micro Incorporated has released a security update for Trend Micro Deep Security and Cloud One - Workload Security agents for Windows.\r\n\r\nTrend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002448.html", "sec:cpe": [ { "#text": "cpe:/a:trendmicro:cloud_one_workload_security", "@product": "Cloud One Workload Security", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:deep_security_agent", "@product": "Deep Security Agent", "@vendor": "Trend Micro, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2022-002448", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU99960963/index.html", "@id": "JVNVU#99960963", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-40707", "@id": "CVE-2022-40707", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-40708", "@id": "CVE-2022-40708", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-40709", "@id": "CVE-2022-40709", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-40710", "@id": "CVE-2022-40710", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-40707", "@id": "CVE-2022-40707", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-40708", "@id": "CVE-2022-40708", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-40709", "@id": "CVE-2022-40709", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-40710", "@id": "CVE-2022-40710", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-59", "@title": "Link Following(CWE-59)" } ], "title": "Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security agents for Windows" }
jvndb-2022-001097
Vulnerability from jvndb
Published
2022-01-25 13:35
Modified
2022-01-25 13:35
Severity ?
Summary
Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux
Details
Deep Security and Cloud One - Workload Security Agent for Linux provided by Trend Micro Incorporated contain multiple vulnerabilities listed below.
* Directory Traversal (CWE-22) - CVE-2022-23119
* Code Injection (CWE-94) - CVE-2022-23120
As of 2022 January 24, a Proof-of-Concept (PoC) code exploiting these vulnerabilities have already been made public.
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001097.html", "dc:date": "2022-01-25T13:35+09:00", "dcterms:issued": "2022-01-25T13:35+09:00", "dcterms:modified": "2022-01-25T13:35+09:00", "description": "Deep Security and Cloud One - Workload Security Agent for Linux provided by Trend Micro Incorporated contain multiple vulnerabilities listed below.\r\n\r\n * Directory Traversal (CWE-22) - CVE-2022-23119\r\n * Code Injection (CWE-94) - CVE-2022-23120\r\n\r\nAs of 2022 January 24, a Proof-of-Concept (PoC) code exploiting these vulnerabilities have already been made public.\r\n\r\nTrend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001097.html", "sec:cpe": [ { "#text": "cpe:/a:trendmicro:cloud_one_workload_security", "@product": "Cloud One Workload Security", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:deep_security_agent", "@product": "Deep Security Agent", "@vendor": "Trend Micro, Inc.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "@version": "2.0" }, { "@score": "7.0", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-001097", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU95024141/", "@id": "JVNVU#95024141", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-23119", "@id": "CVE-2022-23119", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-23120", "@id": "CVE-2022-23120", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-23119", "@id": "CVE-2022-23119", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-23120", "@id": "CVE-2022-23120", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-94", "@title": "Code Injection(CWE-94)" } ], "title": "Multiple vulnerabilities in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux" }