CVE-2022-44654

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trendmicro:apex_one:*:*:*:*:saas:*:*:*
cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-12 13:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44654

Mitre link : CVE-2022-44654

CVE.ORG link : CVE-2022-44654


JSON object : View

Products Affected

trendmicro

  • apex_one