CVE-2022-30687

Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product's secure erase feature to delete arbitrary files.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:trendmicro:maximum_security_2022:17.7:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Jun 2022, 16:18

Type Values Removed Values Added
First Time Microsoft
Microsoft windows
Trendmicro
Trendmicro maximum Security 2022
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-789/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-22-789/ - Third Party Advisory, VDB Entry
References (N/A) https://helpcenter.trendmicro.com/en-us/article/tmka-11017 - (N/A) https://helpcenter.trendmicro.com/en-us/article/tmka-11017 - Vendor Advisory
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:maximum_security_2022:17.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.6
v3 : 7.1
CWE CWE-59

02 Jun 2022, 17:15

Type Values Removed Values Added
Summary Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product’s secure erase feature to delete arbitrary files. Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product's secure erase feature to delete arbitrary files.

27 May 2022, 03:06

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-27 00:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-30687

Mitre link : CVE-2022-30687

CVE.ORG link : CVE-2022-30687


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • maximum_security_2022
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')