Lucene search

K

Trellix Security Vulnerabilities

cve
cve

CVE-2024-4843

ePO doesn't allow a regular privileged user to delete tasks or assignments. Insecure direct object references that allow a least privileged user to manipulate the client task and client task assignments, hence escalating his/her...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-16 06:15 AM
24
cve
cve

CVE-2024-4844

Hardcoded credentials vulnerability in Trellix ePolicy Orchestrator (ePO) on Premise prior to 5.10 Service Pack 1 Update 2 allows an attacker with admin privileges on the ePO server to read the contents of the orion.keystore file, allowing them to access the ePO database encryption key. This was...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-05-16 07:15 AM
27
cve
cve

CVE-2024-5731

A vulnerability in the IPS Manager, Central Manager, and Local Manager communication workflow allows an attacker to control the destination of a request by manipulating the parameter, thereby leveraging sensitive...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-06-14 02:15 PM
13
cve
cve

CVE-2024-5671

Insecure Deserialization in some workflows of the IPS Manager allows unauthenticated remote attackers to perform arbitrary code execution and access to the vulnerable Trellix IPS...

9.8CVSS

8.1AI Score

0.0004EPSS

2024-06-14 02:15 PM
14
cve
cve

CVE-2024-4176

An Cross site scripting vulnerability in the EDR XConsole before this release allowed an attacker to potentially leverage an XSS/HTML-Injection using command line variables. A malicious threat actor could execute commands on the victim's browser for sending carefully crafted malicious links to the....

4.1CVSS

4.7AI Score

0.0004EPSS

2024-06-13 09:15 AM
15
cve
cve

CVE-2023-6072

A cross-site scripting vulnerability in Trellix Central Management (CM) prior to 9.1.3.97129 allows a remote authenticated attacker to craft CM dashboard internal requests causing arbitrary content to be injected into the response when accessing the CM...

4.6CVSS

4.3AI Score

0.0004EPSS

2024-02-13 10:15 AM
17
cve
cve

CVE-2024-0310

A content-security-policy vulnerability in ENS Control browser extension prior to 10.7.0 Update 15 allows a remote attacker to alter the response header parameter setting to switch the content security policy into report-only mode, allowing an attacker to bypass the content-security-policy...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-10 11:15 AM
10
cve
cve

CVE-2024-0206

A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges. This was achieved by adding an entry to the registry under the Trellix ENS registry folder with a symbolic....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-09 02:15 PM
15
cve
cve

CVE-2024-0213

A buffer overflow vulnerability in TA for Linux and TA for MacOS prior to 5.8.1 allows a local user to gain elevated permissions, or cause a Denial of Service (DoS), through exploiting a memory corruption issue in the TA service, which runs as root. This may also result in the disabling of event...

8.2CVSS

8AI Score

0.0004EPSS

2024-01-09 02:15 PM
12
cve
cve

CVE-2023-6071

An Improper Neutralization of Special Elements used in a command vulnerability in ESM prior to version 11.6.9 allows a remote administrator to execute arbitrary code as root on the ESM. This is possible as the input isn't correctly sanitized when adding a new data...

8.4CVSS

7.4AI Score

0.001EPSS

2023-11-30 01:15 PM
7
cve
cve

CVE-2023-6070

A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-11-29 09:15 AM
6
cve
cve

CVE-2023-5607

An improper limitation of a path name to a restricted directory (path traversal) vulnerability in the TACC ePO extension, for on-premises ePO servers, prior to version 8.4.0 could lead to an authorised administrator attacker executing arbitrary code through uploading a specially crafted GTI...

8.4CVSS

7.1AI Score

0.0005EPSS

2023-11-27 11:15 AM
10
cve
cve

CVE-2023-6119

An Improper Privilege Management vulnerability in Trellix GetSusp prior to version 5.0.0.27 allows a local, low privilege attacker to gain access to files that usually require a higher privilege level. This is caused by GetSusp not correctly protecting a directory that it creates during...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-16 10:15 AM
31
cve
cve

CVE-2023-5444

A Cross Site Request Forgery vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2 allows a remote low privilege user to successfully add a new user with administrator privileges to the ePO server. This impacts the dashboard area of the user interface. To exploit this the attacker...

8CVSS

7.7AI Score

0.001EPSS

2023-11-17 10:15 AM
35
cve
cve

CVE-2023-5445

An open redirect vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2, allows a remote low privileged user to modify the URL parameter for the purpose of redirecting URL request(s) to a malicious site. This impacts the dashboard area of the user interface. A user would need to be...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-11-17 10:15 AM
31
cve
cve

CVE-2022-2330

Improper Restriction of XML External Entity Reference vulnerability in DLP Endpoint for Windows prior to 11.9.100 allows a remote attacker to cause the DLP Agent to access a local service that the attacker wouldn't usually have access to via a carefully constructed XML file, which the DLP Agent...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-30 08:15 AM
31
8
cve
cve

CVE-2022-3859

An uncontrolled search path vulnerability exists in Trellix Agent (TA) for Windows in versions prior to 5.7.8. This allows an attacker with admin access, which is required to place the DLL in the restricted Windows System folder, to elevate their privileges to System by placing a malicious DLL...

6.7CVSS

6.4AI Score

0.0004EPSS

2022-11-30 09:15 AM
24
12
cve
cve

CVE-2022-4326

Improper preservation of permissions vulnerability in Trellix Endpoint Agent (xAgent) prior to V35.31.22 on Windows allows a local user with administrator privileges to bypass the product protection to uninstall the agent via incorrectly applied permissions in the removal protection...

6CVSS

5.8AI Score

0.0004EPSS

2022-12-16 04:15 PM
28
cve
cve

CVE-2023-0975

A vulnerability exists in Trellix Agent for Windows version 5.7.8 and earlier, that allows local users, during install/upgrade workflow, to replace one of the Agent’s executables before it can be executed. This allows the user to elevate their...

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-03 04:15 PM
25
cve
cve

CVE-2023-0400

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9...

8.2CVSS

7.8AI Score

0.0004EPSS

2023-02-02 09:15 AM
19
cve
cve

CVE-2023-0978

A command injection vulnerability in Trellix Intelligent Sandbox CLI for version 5.2 and earlier, allows a local user to inject and execute arbitrary operating system commands using specially crafted strings. This vulnerability is due to insufficient validation of arguments that are passed to...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-13 02:15 PM
16
cve
cve

CVE-2023-0977

A heap-based overflow vulnerability in Trellix Agent (Windows and Linux) version 5.7.8 and earlier, allows a remote user to alter the page heap in the macmnsvc process memory block resulting in the service becoming...

6.7CVSS

6.5AI Score

0.001EPSS

2023-04-03 04:15 PM
18
cve
cve

CVE-2023-0221

Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-01-13 04:15 PM
17
cve
cve

CVE-2022-2313

A DLL hijacking vulnerability in the MA Smart Installer for Windows prior to 5.7.7, which allows local users to execute arbitrary code and obtain higher privileges via careful placement of a malicious DLL into the folder from where the Smart installer is being...

8.2CVSS

7.4AI Score

0.0004EPSS

2022-07-27 10:15 AM
114
2
cve
cve

CVE-2023-0214

A cross-site scripting vulnerability in Skyhigh SWG in main releases 11.x prior to 11.2.6, 10.x prior to 10.2.17, and controlled release 12.x prior to 12.0.1 allows a remote attacker to craft SWG-specific internal requests with URL paths to any third-party website, causing arbitrary content to be.....

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-18 11:15 AM
19
cve
cve

CVE-2022-2188

Privilege escalation vulnerability in DXL Broker for Windows prior to 6.0.0.280 allows local users to gain elevated privileges by exploiting weak directory controls in the logs directory. This can lead to a denial-of-service attack on the DXL...

6.5CVSS

5.7AI Score

0.0004EPSS

2022-11-07 12:15 PM
33
6
cve
cve

CVE-2023-3665

A code injection vulnerability in Trellix ENS 10.7.0 April 2023 release and earlier, allowed a local user to disable the ENS AMSI component via environment variables, leading to denial of service and or the execution of arbitrary...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-04 03:15 PM
29
cve
cve

CVE-2023-4814

A Privilege escalation vulnerability exists in Trellix Windows DLP endpoint for windows which can be abused to delete any file/folder for which the user does not have permission...

7.1CVSS

7AI Score

0.0004EPSS

2023-09-14 07:15 AM
17
cve
cve

CVE-2023-3946

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 SP1 Update 1allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2023-07-26 06:15 AM
11
cve
cve

CVE-2023-3438

An unquoted Windows search path vulnerability existed in the install the MOVE 4.10.x and earlier Windows install service (mvagtsce.exe). The misconfiguration allowed an unauthorized local user to insert arbitrary code into the unquoted service path to obtain privilege escalation and stop...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-07-03 08:15 AM
8
cve
cve

CVE-2023-3314

A vulnerability arises out of a failure to comprehensively sanitize the processing of a zip file(s). Incomplete neutralization of external commands used to control the process execution of the .zip application allows an authorized user to obtain control of the .zip application to execute arbitrary....

8.8CVSS

9AI Score

0.001EPSS

2023-07-03 09:15 AM
9
cve
cve

CVE-2023-3313

An OS common injection vulnerability exists in the ESM certificate API, whereby incorrectly neutralized special elements may have allowed an unauthorized user to execute system command injection for the purpose of privilege escalation or to execute arbitrary...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-07-03 08:15 AM
2312
cve
cve

CVE-2023-0976

A command Injection Vulnerability in TA for mac-OS prior to version 5.7.9 allows local users to place an arbitrary file into the /Library/Trellix/Agent/bin/ folder. The malicious file is executed by running the TA deployment feature located in the System...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-07 08:15 AM
12
cve
cve

CVE-2023-1388

A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the page heap in the macmnsvc process memory block, resulting in the service becoming...

8.1CVSS

8.1AI Score

0.001EPSS

2023-06-07 08:15 AM
30
cve
cve

CVE-2022-3340

XML External Entity (XXE) vulnerability in Trellix IPS Manager prior to 10.1 M8 allows a remote authenticated administrator to perform XXE attack in the administrator interface part of the interface, which allows a saved XML configuration file to be...

7.2CVSS

6.6AI Score

0.002EPSS

2022-11-04 12:15 PM
24
2
cve
cve

CVE-2022-3338

An External XML entity (XXE) vulnerability in ePO prior to 5.10 Update 14 can lead to an unauthenticated remote attacker to potentially trigger a Server Side Request Forgery attack. This can be exploited by mimicking the Agent Handler call to ePO and passing the carefully constructed XML file...

5.4CVSS

5.6AI Score

0.001EPSS

2022-10-18 10:15 AM
14
cve
cve

CVE-2022-3339

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 Update 14 allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-10-18 10:15 AM
23
2