Exploit for #VU37054 Input validation error in OfficeScan


Published: 2021-06-17

Vulnerability identifier: #VU37054

Vulnerability risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-10507

CWE-ID: CWE-20

Exploitation vector: Local

Exploits in database: 1

Impact: Data manipulation

Vulnerable software:
OfficeScan
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Trend Micro