CVE-2022-30703

Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an exposed dangerous method vulnerability that could allow an attacker to obtain access to leaked kernel addresses and disclose sensitive information. This vulnerability could also potentially be chained for privilege escalation.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:trendmicro:security:2021:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:security:2022:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Jun 2022, 17:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-801/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-801/ - Third Party Advisory, VDB Entry
References (MISC) https://helpcenter.trendmicro.com/en-us/article/tmka-11021 - (MISC) https://helpcenter.trendmicro.com/en-us/article/tmka-11021 - Vendor Advisory
CWE NVD-CWE-noinfo
First Time Microsoft
Microsoft windows
Trendmicro
Trendmicro security
CPE cpe:2.3:a:trendmicro:security:2022:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:security:2021:*:*:*:*:*:*:*

09 Jun 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-09 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-30703

Mitre link : CVE-2022-30703

CVE.ORG link : CVE-2022-30703


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • security