CVE-2021-32464

An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*

History

12 Aug 2021, 13:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CWE CWE-276
CPE cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
References (MISC) https://success.trendmicro.com/jp/solution/000287796 - (MISC) https://success.trendmicro.com/jp/solution/000287796 - Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-910/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-910/ - Third Party Advisory, VDB Entry
References (MISC) https://success.trendmicro.com/solution/000286857 - (MISC) https://success.trendmicro.com/solution/000286857 - Vendor Advisory
References (MISC) https://success.trendmicro.com/solution/000287819 - (MISC) https://success.trendmicro.com/solution/000287819 - Vendor Advisory

04 Aug 2021, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-04 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32464

Mitre link : CVE-2021-32464

CVE.ORG link : CVE-2021-32464


JSON object : View

Products Affected

trendmicro

  • officescan
  • apex_one
CWE
CWE-276

Incorrect Default Permissions