All the vulnerabilites related to Trend Micro, Inc. - Trend Micro Deep Security Agent
cve-2023-52337
Vulnerability from cvelistv5
Published
2024-01-23 20:42
Modified
2024-08-02 22:55
Severity ?
EPSS score ?
Summary
An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Deep Security Agent |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:55:41.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000296337?language=en_US" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-075/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Deep Security Agent", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "20.0.0-8438", "status": "affected", "version": "20.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "providerMetadata": { "dateUpdated": "2024-01-23T20:42:58.280Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000296337?language=en_US" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-075/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2023-52337", "datePublished": "2024-01-23T20:42:58.280Z", "dateReserved": "2024-01-12T00:09:12.342Z", "dateUpdated": "2024-08-02T22:55:41.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-52338
Vulnerability from cvelistv5
Published
2024-01-23 20:43
Modified
2024-08-02 22:55
Severity ?
EPSS score ?
Summary
A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Deep Security Agent |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:deep_security_agent:20.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "deep_security_agent", "vendor": "trendmicro", "versions": [ { "lessThan": "20.0.0-8438", "status": "affected", "version": "20.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-52338", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-22T19:14:09.238652Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-20T19:25:59.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T22:55:41.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000296337?language=en_US" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-076/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Deep Security Agent", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "20.0.0-8438", "status": "affected", "version": "20.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "providerMetadata": { "dateUpdated": "2024-01-23T20:43:13.069Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000296337?language=en_US" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-076/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2023-52338", "datePublished": "2024-01-23T20:43:13.069Z", "dateReserved": "2024-01-12T00:09:12.342Z", "dateUpdated": "2024-08-02T22:55:41.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-48903
Vulnerability from cvelistv5
Published
2024-10-22 18:28
Modified
2024-10-22 19:13
Severity ?
EPSS score ?
Summary
An improper access control vulnerability in Trend Micro Deep Security Agent 20 could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Deep Security Agent |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trend_micro_inc:deep_security_agent:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "deep_security_agent", "vendor": "trend_micro_inc", "versions": [ { "lessThan": "20.0.1-17380", "status": "affected", "version": "20", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-48903", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T19:11:41.658314Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T19:13:53.471Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Trend Micro Deep Security Agent", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "20.0.1-17380", "status": "affected", "version": "20", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Deep Security Agent 20 could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:28:49.537Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/en-US/solution/KA-0017997" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1419/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-48903", "datePublished": "2024-10-22T18:28:49.537Z", "dateReserved": "2024-10-09T19:03:26.733Z", "dateUpdated": "2024-10-22T19:13:53.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36358
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Deep Security Agent |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:deep_security_agent:20.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "deep_security_agent", "vendor": "trendmicro", "versions": [ { "lessThan": "20.0.1-3180", "status": "affected", "version": "20.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36358", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:20:25.304200Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:26:48.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:05.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298151" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-575/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Deep Security Agent", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "20.0.1-3180", "status": "affected", "version": "20", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:48.082Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298151" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-575/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36358", "datePublished": "2024-06-10T21:21:48.082Z", "dateReserved": "2024-05-23T20:03:45.563Z", "dateUpdated": "2024-08-02T03:37:05.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }