Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-41746 | First vendor Publication | 2022-10-10 |
Vendor | Cve | Last vendor Modification | 2022-10-11 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 9.1 | ||
Base Score | 9.1 | Environmental Score | 9.1 |
impact SubScore | 6 | Temporal Score | 9.1 |
Exploitabality Sub Score | 2.3 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | High | User Interaction | None |
Scope | Changed | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in order to exploit this vulnerability. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41746 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-425 | Direct Request ('Forced Browsing') |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 2 |
Sources (Detail)
Source | Url |
---|---|
MISC | https://success.trendmicro.com/solution/000291645 https://www.zerodayinitiative.com/advisories/ZDI-22-1403/ |
Alert History
Date | Informations |
---|---|
2022-10-12 00:27:15 |
|
2022-10-11 17:27:12 |
|
2022-10-11 05:27:11 |
|