CVE-2021-42102

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service agents could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

27 Oct 2021, 13:02

Type Values Removed Values Added
CWE CWE-427
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1222/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1222/ - Third Party Advisory, VDB Entry
References (MISC) https://success.trendmicro.com/solution/000289229 - (MISC) https://success.trendmicro.com/solution/000289229 - Patch, Vendor Advisory
CPE cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

21 Oct 2021, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-21 08:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42102

Mitre link : CVE-2021-42102

CVE.ORG link : CVE-2021-42102


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • apex_one
CWE
CWE-427

Uncontrolled Search Path Element