Lucene search

K
cvelistTrendmicroCVELIST:CVE-2018-10507
HistoryJun 12, 2018 - 5:00 p.m.

CVE-2018-10507

2018-06-1217:00:00
trendmicro
www.cve.org
2

AI Score

5

Confidence

High

EPSS

0.001

Percentile

45.6%

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

CNA Affected

[
  {
    "product": "Trend Micro OfficeScan",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "11.0 SP1, XG"
      }
    ]
  }
]

AI Score

5

Confidence

High

EPSS

0.001

Percentile

45.6%