Vulnerabilities > CVE-2022-44654 - Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
trendmicro

Summary

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.

Vulnerable Configurations

Part Description Count
Application
Trendmicro
3