CVE-2022-41746

A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in order to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:trendmicro:apex_one:-:*:*:*:saas:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

11 Oct 2022, 19:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-425
First Time Trendmicro apex One
Microsoft windows
Microsoft
Trendmicro
References (MISC) https://success.trendmicro.com/solution/000291645 - (MISC) https://success.trendmicro.com/solution/000291645 - Patch, Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1403/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1403/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:-:*:*:*:saas:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*

10 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-10 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41746

Mitre link : CVE-2022-41746

CVE.ORG link : CVE-2022-41746


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • apex_one
CWE
CWE-425

Direct Request ('Forced Browsing')