Action not permitted
Modal body text goes here.
jvndb-2024-003645
Vulnerability from jvndb
Published
2024-06-20 14:59
Modified
2024-06-20 14:59
Summary
Multiple vulnerabilities in multiple Trend Micro products
Details
Trend Micro Incorporated has released security updates for multiple Trend Micro products.
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003645.html", "dc:date": "2024-06-20T14:59+09:00", "dcterms:issued": "2024-06-20T14:59+09:00", "dcterms:modified": "2024-06-20T14:59+09:00", "description": "Trend Micro Incorporated has released security updates for multiple Trend Micro products.\r\n\r\nTrend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003645.html", "sec:cpe": [ { "#text": "cpe:/a:trendmicro:apex_one", "@product": "Apex One", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:apex_one_as_a_service", "@product": "Apex One as a Service", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:deep_security_agent", "@product": "Deep Security Agent", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:interscan_web_security_virtual_appliance", "@product": "TrendMicro InterScan Web Security Virtual Appliance", "@vendor": "Trend Micro, Inc.", "@version": "2.2" } ], "sec:identifier": "JVNDB-2024-003645", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU99027428/index.html", "@id": "JVNVU#99027428", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36302", "@id": "CVE-2024-36302", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36303", "@id": "CVE-2024-36303", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36304", "@id": "CVE-2024-36304", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36305", "@id": "CVE-2024-36305", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36306", "@id": "CVE-2024-36306", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36307", "@id": "CVE-2024-36307", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-37289", "@id": "CVE-2024-37289", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36358", "@id": "CVE-2024-36358", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36359", "@id": "CVE-2024-36359", "@source": "CVE" } ], "title": "Multiple vulnerabilities in multiple Trend Micro products" }
cve-2024-36306
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36306", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:39:58.465060Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T13:40:05.863Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-568/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:23.910Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-568/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36306", "datePublished": "2024-06-10T21:21:23.910Z", "dateReserved": "2024-05-23T19:30:36.177Z", "dateUpdated": "2024-08-02T03:37:04.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36307
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A security agent link following vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information about the agent on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:-:*:*:*:*:saas:*:*" ], "defaultStatus": "unknown", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36307", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:31:29.065160Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:35:52.547Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-573/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A security agent link following vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information about the agent on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:32.953Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-573/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36307", "datePublished": "2024-06-10T21:21:32.953Z", "dateReserved": "2024-05-23T19:30:36.177Z", "dateUpdated": "2024-08-02T03:37:04.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37289
Vulnerability from cvelistv5
Published
2024-06-10 21:22
Modified
2024-10-25 18:46
Severity ?
EPSS score ?
Summary
An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "14", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:-:*:*:*:saas:*:*:*" ], "defaultStatus": "unknown", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "14", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37289", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T19:34:49.342330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T18:46:41.837Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.891Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-577/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:22:34.551Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-577/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-37289", "datePublished": "2024-06-10T21:22:34.551Z", "dateReserved": "2024-06-05T19:16:01.669Z", "dateUpdated": "2024-10-25T18:46:41.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36302
Vulnerability from cvelistv5
Published
2024-06-10 21:20
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This vulnerability is similar to, but not identical to, CVE-2024-36303.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "14.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:trendmicro:apex_one_as_a_service:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "apex_one_as_a_service", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36302", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-346", "description": "CWE-346 Origin Validation Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-10T19:34:44.638Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:05.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-569/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis vulnerability is similar to, but not identical to, CVE-2024-36303." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:20:41.619Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-569/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36302", "datePublished": "2024-06-10T21:20:41.619Z", "dateReserved": "2024-05-23T19:30:36.176Z", "dateUpdated": "2024-08-02T03:37:05.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36358
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Trend Micro Deep Security Agent |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:deep_security_agent:20.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "deep_security_agent", "vendor": "trendmicro", "versions": [ { "lessThan": "20.0.1-3180", "status": "affected", "version": "20.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36358", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:20:25.304200Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:26:48.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:05.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298151" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-575/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Deep Security Agent", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "20.0.1-3180", "status": "affected", "version": "20", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:48.082Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298151" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-575/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36358", "datePublished": "2024-06-10T21:21:48.082Z", "dateReserved": "2024-05-23T20:03:45.563Z", "dateUpdated": "2024-08-02T03:37:05.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36359
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36359", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:45:28.175173Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:45:42.182Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298065" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-574/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro InterScan Web Security Virtual Appliance", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "6.5 Build 3334", "status": "affected", "version": "6.5", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:59.692Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298065" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-574/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36359", "datePublished": "2024-06-10T21:21:59.692Z", "dateReserved": "2024-05-23T20:03:45.564Z", "dateUpdated": "2024-08-02T03:37:04.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36304
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36304", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-10T19:34:47.009Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-571/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:04.492Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-571/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36304", "datePublished": "2024-06-10T21:21:04.492Z", "dateReserved": "2024-05-23T19:30:36.177Z", "dateUpdated": "2024-08-02T03:37:04.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36303
Vulnerability from cvelistv5
Published
2024-06-10 21:20
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This vulnerability is similar to, but not identical to, CVE-2024-36302.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:*" ], "defaultStatus": "affected", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36303", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T19:34:46.053Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-570/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis vulnerability is similar to, but not identical to, CVE-2024-36302." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:20:53.405Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-570/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36303", "datePublished": "2024-06-10T21:20:53.405Z", "dateReserved": "2024-05-23T19:30:36.177Z", "dateUpdated": "2024-08-02T03:37:04.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-36305
Vulnerability from cvelistv5
Published
2024-06-10 21:21
Modified
2024-08-02 03:37
Severity ?
EPSS score ?
Summary
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:-:*:*:*:*:saas:*:*" ], "defaultStatus": "affected", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "status": "affected", "version": "14.0.13139" } ] }, { "cpes": [ "cpe:2.3:a:trendmicro:apex_one:-:-:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "apex_one", "vendor": "trendmicro", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "14.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36305", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T19:34:47.934Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:37:04.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-572/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.0.12980", "status": "affected", "version": "2019 (14.0)", "versionType": "semver" } ] }, { "product": "Trend Micro Apex One as a Service", "vendor": "Trend Micro, Inc.", "versions": [ { "lessThan": "14.0.13139", "status": "affected", "version": "SaaS\t", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T21:21:14.678Z", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-572/" } ] } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2024-36305", "datePublished": "2024-06-10T21:21:14.678Z", "dateReserved": "2024-05-23T19:30:36.177Z", "dateUpdated": "2024-08-02T03:37:04.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.