CVE-2023-52325

A local file inclusion vulnerability in one of Trend Micro Apex Central's widgets could allow a remote attacker to execute arbitrary code on affected installations. Please note: this vulnerability must be used in conjunction with another one to exploit an affected system. In addition, an attacker must first obtain a valid set of credentials on target system in order to exploit this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:windows:*:*

History

30 Jan 2024, 18:45

Type Values Removed Values Added
First Time Trendmicro apex Central
Trendmicro
References () https://success.trendmicro.com/dcx/s/solution/000296153?language=en_US - () https://success.trendmicro.com/dcx/s/solution/000296153?language=en_US - Vendor Advisory
References () https://www.zerodayinitiative.com/advisories/ZDI-24-024/ - () https://www.zerodayinitiative.com/advisories/ZDI-24-024/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:windows:*:*
CWE NVD-CWE-Other

24 Jan 2024, 13:49

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de inclusión de archivos locales en uno de los widgets de Trend Micro Apex Central podría permitir que un atacante remoto ejecute código arbitrario en las instalaciones afectadas. Tenga en cuenta: esta vulnerabilidad debe usarse junto con otra para explotar un sistema afectado. Además, un atacante primero debe obtener un conjunto válido de credenciales en el sistema de destino para poder aprovechar esta vulnerabilidad.

23 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-23 21:15

Updated : 2024-01-30 18:45


NVD link : CVE-2023-52325

Mitre link : CVE-2023-52325

CVE.ORG link : CVE-2023-52325


JSON object : View

Products Affected

trendmicro

  • apex_central