CVE Vulnerabilities

CVE-2018-10507

Published: Jun 12, 2018 | Modified: Oct 03, 2019
CVSS 3.x
4.4
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

Affected Software

Name Vendor Start Version End Version
Officescan Trendmicro 11.0 11.0
Officescan Trendmicro xg xg
Officescan Trendmicro xg xg

References