CVE-2018-10507

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:trendmicro:officescan:11.0:sp1:*:*:*:*:*:*
cpe:2.3:a:trendmicro:officescan:xg:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:officescan:xg:sp1:*:*:*:*:*:*

Information

Published : 2018-06-12 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10507

Mitre link : CVE-2018-10507

Products Affected
No products.