Action not permitted
Modal body text goes here.
Modal Title
Modal Body
jvndb-2024-015393
Vulnerability from jvndb
Published
2024-12-23 12:52
Modified
2024-12-23 12:52
Summary
Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024)
Details
Trend Micro Apex One and Apex One as a Service contain multiple vulnerabilities.
Trend Micro Incorporated has released multiple security updates for Trend Micro Apex One and Apex One as a Service.
Trend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Trend Micro, Inc. | Apex One | |
Trend Micro, Inc. | Apex One as a Service |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-015393.html", "dc:date": "2024-12-23T12:52+09:00", "dcterms:issued": "2024-12-23T12:52+09:00", "dcterms:modified": "2024-12-23T12:52+09:00", description: "Trend Micro Apex One and Apex One as a Service contain multiple vulnerabilities.\r\n\r\nTrend Micro Incorporated has released multiple security updates for Trend Micro Apex One and Apex One as a Service.\r\n\r\nTrend Micro Incorporated reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN.", link: "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-015393.html", "sec:cpe": [ { "#text": "cpe:/a:trendmicro:apex_one", "@product": "Apex One", "@vendor": "Trend Micro, Inc.", "@version": "2.2", }, { "#text": "cpe:/a:trendmicro:apex_one_as_a_service", "@product": "Apex One as a Service", "@vendor": "Trend Micro, Inc.", "@version": "2.2", }, ], "sec:identifier": "JVNDB-2024-015393", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU95720792/index.html", "@id": "JVNVU#95720792", "@source": "JVN", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-52048", "@id": "CVE-2024-52048", "@source": "CVE", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-52049", "@id": "CVE-2024-52049", "@source": "CVE", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-52050", "@id": "CVE-2024-52050", "@source": "CVE", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-55631", "@id": "CVE-2024-55631", "@source": "CVE", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-55632", "@id": "CVE-2024-55632", "@source": "CVE", }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-55917", "@id": "CVE-2024-55917", "@source": "CVE", }, ], title: "Multiple security updates for Trend Micro Apex One and Apex One as a Service (December 2024)", }
cve-2024-52049
Vulnerability from cvelistv5
Published
2024-12-31 16:13
Modified
2024-12-31 19:24
Severity ?
Summary
A LogServer link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. This vulnerability is similar to, but not identical to CVE-2024-52048.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-52049", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T19:24:10.730586Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T19:24:27.242Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "A LogServer link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. This vulnerability is similar to, but not identical to CVE-2024-52048.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-266", description: "CWE-266: Incorrect Privilege Assignment", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:13:12.794Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-52049", datePublished: "2024-12-31T16:13:12.794Z", dateReserved: "2024-11-05T15:05:29.658Z", dateUpdated: "2024-12-31T19:24:27.242Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-55632
Vulnerability from cvelistv5
Published
2024-12-31 16:16
Modified
2024-12-31 17:25
Severity ?
EPSS score ?
Summary
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-55632", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T17:25:07.557018Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T17:25:15.416Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-269", description: "CWE-269: Improper Privilege Management", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:16:01.207Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-55632", datePublished: "2024-12-31T16:16:01.207Z", dateReserved: "2024-12-09T19:34:03.498Z", dateUpdated: "2024-12-31T17:25:15.416Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-55631
Vulnerability from cvelistv5
Published
2024-12-31 16:15
Modified
2024-12-31 17:25
Severity ?
EPSS score ?
Summary
An engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-55631", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T17:25:34.722218Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T17:25:40.482Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "An engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-269", description: "CWE-269: Improper Privilege Management", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:15:20.397Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-55631", datePublished: "2024-12-31T16:15:20.397Z", dateReserved: "2024-12-09T19:34:03.498Z", dateUpdated: "2024-12-31T17:25:40.482Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-55917
Vulnerability from cvelistv5
Published
2024-12-31 16:16
Modified
2024-12-31 17:24
Severity ?
EPSS score ?
Summary
An origin validation error vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-55917", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T17:24:44.716629Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T17:24:52.128Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "An origin validation error vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-346", description: "CWE-346: Origin Validation Error", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:16:43.723Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-55917", datePublished: "2024-12-31T16:16:43.723Z", dateReserved: "2024-12-12T21:32:39.011Z", dateUpdated: "2024-12-31T17:24:52.128Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-52048
Vulnerability from cvelistv5
Published
2024-12-31 16:11
Modified
2024-12-31 19:27
Severity ?
EPSS score ?
Summary
A LogServer link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. This vulnerability is similar to, but not identical to CVE-2024-52049.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-52048", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T19:27:05.355977Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T19:27:31.262Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "A LogServer link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. This vulnerability is similar to, but not identical to CVE-2024-52049.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-266", description: "CWE-266: Incorrect Privilege Assignment", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:11:41.737Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-52048", datePublished: "2024-12-31T16:11:41.737Z", dateReserved: "2024-11-05T15:05:29.658Z", dateUpdated: "2024-12-31T19:27:31.262Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-52050
Vulnerability from cvelistv5
Published
2024-12-31 16:13
Modified
2024-12-31 19:23
Severity ?
EPSS score ?
Summary
A LogServer arbitrary file creation vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Trend Micro, Inc. | Trend Micro Apex One |
Version: 2019 (14.0) ≤ cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:* |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-52050", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-12-31T19:23:21.503148Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-31T19:23:30.431Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:trendmicro:apexone_op:14.0.0.13121:p3:*:*:*:*:*:*", ], product: "Trend Micro Apex One", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.0.13140", status: "affected", version: "2019 (14.0)", versionType: "semver", }, ], }, { cpes: [ "cpe:2.3:a:trendmicro:apexone_saas:14.0.0.14026:ga:*:*:*:*:*:*", ], product: "Trend Micro Apex One as a Service", vendor: "Trend Micro, Inc.", versions: [ { lessThan: "14.0.14203", status: "affected", version: "SaaS", versionType: "semver", }, ], }, ], descriptions: [ { lang: "en", value: "A LogServer arbitrary file creation vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59: Improper Link Resolution Before File Access", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-31T16:13:49.837Z", orgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", shortName: "trendmicro", }, references: [ { url: "https://success.trendmicro.com/en-US/solution/KA-0018217", }, ], }, }, cveMetadata: { assignerOrgId: "7f7bd7df-cffe-4fdb-ab6d-859363b89272", assignerShortName: "trendmicro", cveId: "CVE-2024-52050", datePublished: "2024-12-31T16:13:49.837Z", dateReserved: "2024-11-05T15:05:29.658Z", dateUpdated: "2024-12-31T19:23:30.431Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.