Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-40709 | First vendor Publication | 2022-09-28 |
Vendor | Cve | Last vendor Modification | 2024-02-27 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 3.3 | ||
Base Score | 3.3 | Environmental Score | 3.3 |
impact SubScore | 1.4 | Temporal Score | 3.3 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | Low |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This vulnerability is similar to, but not identical to CVE-2022-40707 and 40708. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40709 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-125 | Out-of-bounds Read |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|---|
N/A | https://success.trendmicro.com/solution/000291590 https://www.zerodayinitiative.com/advisories/ZDI-22-1299/ |
Alert History
Date | Informations |
---|---|
2024-02-28 00:27:32 |
|
2022-09-30 02:11:22 |
|
2022-09-30 02:11:18 |
|
2022-09-29 21:27:10 |
|
2022-09-29 09:27:13 |
|
2022-09-29 05:27:10 |
|
2022-09-29 00:27:11 |
|