NA

CVE-2022-44654

Published: 12/12/2022 Updated: 14/12/2022
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro apex one 2019

trendmicro apex one