Vulnerability Details : CVE-2018-10507
A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.
Products affected by CVE-2018-10507
- cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-10507
0.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 45 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-10507
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:N/I:P/A:N |
3.9
|
2.9
|
NIST | |
4.4
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N |
0.8
|
3.6
|
NIST |
References for CVE-2018-10507
-
http://hyp3rlinx.altervista.org/advisories/TRENDMICRO-OFFICESCAN-XG-v11.0-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASS.txt
Exploit;Third Party Advisory
-
https://success.trendmicro.com/solution/1119961
Critical patches for multiple vulnerabilities - OfficeScanPatch;Vendor Advisory
-
https://www.exploit-db.com/exploits/44858/
TrendMicro OfficeScan XG 11.0 - Change Prevention BypassExploit;Third Party Advisory;VDB Entry
Jump to