Executive Summary

Informations
Name CVE-2021-32464 First vendor Publication 2021-08-04
Vendor Cve Last vendor Modification 2021-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://success.trendmicro.com/jp/solution/000287796
https://success.trendmicro.com/solution/000286857
https://success.trendmicro.com/solution/000287819
https://www.zerodayinitiative.com/advisories/ZDI-21-910/

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2021-08-12 17:22:53
  • Multiple Updates
2021-08-05 00:22:51
  • First insertion