215
VMScore

CVE-2018-10507

Published: 12/06/2018 Updated: 03/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a malicious user to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro officescan xg

trendmicro officescan 11.0

Exploits

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/TRENDMICRO-OFFICESCAN-XG-v110-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASStxt [+] ISR: Apparition Security ***Greetz: indoushka|Eduardo|Dirty0tis*** Vendor: ============= wwwtrendmicrocom Pro ...
OfficeScan XG version 110 suffers from an unauthorized change prevention bypass vulnerability ...