Vulnerability Details : CVE-2018-18333
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.
Vulnerability category: File inclusion
Products affected by CVE-2018-18333
- cpe:2.3:a:trendmicro:internet_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:premium_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:maximum_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:trendmicro:antivirus_\+_security:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-18333
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 67 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-18333
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-18333
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-18333
-
https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/
Discovery of DLL Hijack on Trend Micro AntiVirus+| CVE-2018-18333 – Kağan IŞILDAKExploit;Third Party Advisory
-
https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333
Discovery of DLL Hijack on... - Gais Security- Gais Siber Güvenlik TeknolojileriExploit;Third Party Advisory
-
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx
Exploit;Vendor Advisory
Jump to