CVE-2021-25250

An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a sensitive file could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:*
cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*

History

14 Apr 2021, 16:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CPE cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:*
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-400/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-400/ - Third Party Advisory, VDB Entry
References (N/A) https://success.trendmicro.com/solution/000286019 - (N/A) https://success.trendmicro.com/solution/000286019 - Vendor Advisory
References (N/A) https://success.trendmicro.com/solution/000286157 - (N/A) https://success.trendmicro.com/solution/000286157 - Vendor Advisory
CWE CWE-269

13 Apr 2021, 14:15

Type Values Removed Values Added
Summary An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a sensitive file could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a sensitive file could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

13 Apr 2021, 13:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25250

Mitre link : CVE-2021-25250

CVE.ORG link : CVE-2021-25250


JSON object : View

Products Affected

trendmicro

  • apex_one
  • officescan
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource