Vulnerabilities > CVE-2018-10507 - Unspecified vulnerability in Trendmicro Officescan 11.0/Xg

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
trendmicro
exploit available

Summary

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Trendmicro
3

Exploit-Db

descriptionTrendMicro OfficeScan XG 11.0 - Change Prevention Bypass. CVE-2018-10507. Local exploit for Windows platform
fileexploits/windows/local/44858.txt
idEDB-ID:44858
last seen2018-06-08
modified2018-06-08
platformwindows
port
published2018-06-08
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44858/
titleTrendMicro OfficeScan XG 11.0 - Change Prevention Bypass
typelocal

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/148096/TRENDMICRO-OFFICESCAN-XG-v11.0-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASS.txt
idPACKETSTORM:148096
last seen2018-06-09
published2018-06-08
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/148096/OfficeScan-XG-11.0-Unauthorized-Change-Prevention-Bypass.html
titleOfficeScan XG 11.0 Unauthorized Change Prevention Bypass