CVE-2022-44654

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
References
Configurations

Configuration 1

cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:*:*:*:*:saas:*:*:*

Information

Published : 2022-12-12 01:15

Updated : 2022-12-14 07:07


NVD link : CVE-2022-44654

Mitre link : CVE-2022-44654

Products Affected