Executive Summary

Informations
Name CVE-2022-44654 First vendor Publication 2022-12-12
Vendor Cve Last vendor Modification 2022-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44654

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Sources (Detail)

Source Url
MISC https://success.trendmicro.com/solution/000291770

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-01-31 02:28:00
  • Multiple Updates
2022-12-15 00:27:15
  • Multiple Updates
2022-12-12 17:27:13
  • First insertion