var-201902-0568
Vulnerability from variot
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations. Trend Micro Security 2019 (Consumer) Contains an unreliable search path vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0568", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus \\+ security", "scope": "lt", "trust": 1.0, "vendor": "trendmicro", "version": "15.0.0.1163" }, { "model": "internet security", "scope": "lt", "trust": 1.0, "vendor": "trendmicro", "version": "15.0.0.1163" }, { "model": "premium security", "scope": "lt", "trust": 1.0, "vendor": "trendmicro", "version": "15.0.0.1163" }, { "model": "maximum security", "scope": "lt", "trust": 1.0, "vendor": "trendmicro", "version": "15.0.0.1163" }, { "model": "antivirus + security", "scope": "lt", "trust": 0.8, "vendor": "trend micro", "version": "15.0.0.1163" }, { "model": "internet security", "scope": "lt", "trust": 0.8, "vendor": "trend micro", "version": "15.0.0.1163" }, { "model": "maximum security", "scope": "lt", "trust": 0.8, "vendor": "trend micro", "version": "15.0.0.1163" }, { "model": "premium security", "scope": "lt", "trust": 0.8, "vendor": "trend micro", "version": "15.0.0.1163" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:trendmicro:antivirus_\\+_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.0.1163", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:internet_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.0.1163", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:maximum_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.0.1163", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:premium_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.0.1163", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18333" } ] }, "cve": "CVE-2018-18333", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-18333", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-18333", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18333", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201902-093", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-18333", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" }, { "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations. Trend Micro Security 2019 (Consumer) Contains an unreliable search path vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "VULMON", "id": "CVE-2018-18333" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18333", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2018-014370", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201902-093", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-18333", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" }, { "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "id": "VAR-201902-0568", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.12407407 }, "last_update_date": "2023-12-18T13:02:21Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "1121932", "trust": 0.8, "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx" }, { "title": "Dr.DLL-CVE-2018-18333", "trust": 0.1, "url": "https://github.com/mrx04programmer/dr.dll-cve-2018-18333 " }, { "title": "Dr.DLL-Demo", "trust": 0.1, "url": "https://github.com/mrx04programmer/dr.dll-demo " }, { "title": "", "trust": 0.1, "url": "https://github.com/khulnasoft-labs/awesome-security " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-426", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18333" }, { "trust": 1.1, "url": "https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/" }, { "trust": 1.1, "url": "https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333" }, { "trust": 1.1, "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18333" }, { "trust": 0.6, "url": "https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/exploitthird party advisory" }, { "trust": 0.6, "url": "https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333exploitthird party advisory" }, { "trust": 0.6, "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspxexploitvendor advisory" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/426.html" }, { "trust": 0.1, "url": "https://github.com/mrx04programmer/dr.dll-cve-2018-18333" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" }, { "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-18333" }, { "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "db": "NVD", "id": "CVE-2018-18333" }, { "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-05T00:00:00", "db": "VULMON", "id": "CVE-2018-18333" }, { "date": "2019-03-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "date": "2019-02-05T22:29:00.237000", "db": "NVD", "id": "CVE-2018-18333" }, { "date": "2019-02-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-09T00:00:00", "db": "VULMON", "id": "CVE-2018-18333" }, { "date": "2019-03-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014370" }, { "date": "2021-09-09T13:35:24.530000", "db": "NVD", "id": "CVE-2018-18333" }, { "date": "2021-09-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-093" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-093" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Trend Micro Security 2019 Vulnerabilities related to untrusted search paths", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014370" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-093" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.