Vulnerabilities (CVE)

Filtered by vendor Trellix Subscribe
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-5956 1 Trellix 1 Intrusion Prevention System Manager 2024-09-06 N/A 5.3 MEDIUM
This vulnerability allows unauthenticated remote attackers to bypass authentication and gain partial data access to the vulnerable Trellix IPS Manager with garbage data in response mostly
CVE-2024-5957 1 Trellix 1 Intrusion Prevention System Manager 2024-09-06 N/A 7.5 HIGH
This vulnerability allows unauthenticated remote attackers to bypass authentication and gain APIs access of the Manager.
CVE-2024-4176 1 Trellix 1 Xconsole 2024-07-15 N/A 5.4 MEDIUM
An Cross site scripting vulnerability in the EDR XConsole before this release allowed an attacker to potentially leverage an XSS/HTML-Injection using command line variables. A malicious threat actor could execute commands on the victim's browser for sending carefully crafted malicious links to the EDR XConsole end user.
CVE-2023-6070 1 Trellix 1 Enterprise Security Manager 2024-02-28 N/A 4.3 MEDIUM
A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and doesn't parse for invalid data
CVE-2023-5607 1 Trellix 1 Application And Change Control 2024-02-28 N/A 7.2 HIGH
An improper limitation of a path name to a restricted directory (path traversal) vulnerability in the TACC ePO extension, for on-premises ePO servers, prior to version 8.4.0 could lead to an authorised administrator attacker executing arbitrary code through uploading a specially crafted GTI reputation file. The attacker would need the appropriate privileges to access the relevant section of the User Interface. The import logic has been updated to restrict file types and content.
CVE-2023-6071 1 Trellix 1 Enterprise Security Manager 2024-02-28 N/A 7.2 HIGH
An Improper Neutralization of Special Elements used in a command vulnerability in ESM prior to version 11.6.9 allows a remote administrator to execute arbitrary code as root on the ESM. This is possible as the input isn't correctly sanitized when adding a new data source.
CVE-2024-0310 2 Microsoft, Trellix 2 Windows, Endpoint Security Web Control 2024-02-28 N/A 6.1 MEDIUM
A content-security-policy vulnerability in ENS Control browser extension prior to 10.7.0 Update 15 allows a remote attacker to alter the response header parameter setting to switch the content security policy into report-only mode, allowing an attacker to bypass the content-security-policy configuration.
CVE-2023-6119 1 Trellix 1 Getsusp 2024-02-28 N/A 7.8 HIGH
An Improper Privilege Management vulnerability in Trellix GetSusp prior to version 5.0.0.27 allows a local, low privilege attacker to gain access to files that usually require a higher privilege level. This is caused by GetSusp not correctly protecting a directory that it creates during execution, allowing an attacker to take over file handles used by GetSusp. As this runs with high privileges, the attacker gains elevated permissions. The file handles are opened as read-only.
CVE-2024-0213 1 Trellix 1 Agent 2024-02-28 N/A 7.8 HIGH
A buffer overflow vulnerability in TA for Linux and TA for MacOS prior to 5.8.1 allows a local user to gain elevated permissions, or cause a Denial of Service (DoS), through exploiting a memory corruption issue in the TA service, which runs as root. This may also result in the disabling of event reporting to ePO, caused by failure to validate input from the file correctly.
CVE-2024-0206 2 Microsoft, Trellix 2 Windows, Anti-malware Engine 2024-02-28 N/A 7.8 HIGH
A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges. This was achieved by adding an entry to the registry under the Trellix ENS registry folder with a symbolic link to files that the user wouldn't normally have permission to. After a scan, the Engine would follow the links and remove the files
CVE-2023-3665 1 Trellix 1 Endpoint Security 2024-02-28 N/A 7.8 HIGH
A code injection vulnerability in Trellix ENS 10.7.0 April 2023 release and earlier, allowed a local user to disable the ENS AMSI component via environment variables, leading to denial of service and or the execution of arbitrary code.
CVE-2023-4814 1 Trellix 1 Data Loss Prevention 2024-02-28 N/A 7.1 HIGH
A Privilege escalation vulnerability exists in Trellix Windows DLP endpoint for windows which can be abused to delete any file/folder for which the user does not have permission to.
CVE-2023-3314 1 Trellix 1 Enterprise Security Manager 2024-02-28 N/A 8.8 HIGH
A vulnerability arises out of a failure to comprehensively sanitize the processing of a zip file(s). Incomplete neutralization of external commands used to control the process execution of the .zip application allows an authorized user to obtain control of the .zip application to execute arbitrary commands or obtain elevation of system privileges.
CVE-2023-0977 3 Linux, Microsoft, Trellix 3 Linux Kernel, Windows, Agent 2024-02-28 N/A 6.5 MEDIUM
A heap-based overflow vulnerability in Trellix Agent (Windows and Linux) version 5.7.8 and earlier, allows a remote user to alter the page heap in the macmnsvc process memory block resulting in the service becoming unavailable.
CVE-2023-3438 1 Trellix 1 Move 2024-02-28 N/A 7.8 HIGH
An unquoted Windows search path vulnerability existed in the install the MOVE 4.10.x and earlier Windows install service (mvagtsce.exe). The misconfiguration allowed an unauthorized local user to insert arbitrary code into the unquoted service path to obtain privilege escalation and stop antimalware services.
CVE-2023-3313 1 Trellix 1 Enterprise Security Manager 2024-02-28 N/A 7.8 HIGH
An OS common injection vulnerability exists in the ESM certificate API, whereby incorrectly neutralized special elements may have allowed an unauthorized user to execute system command injection for the purpose of privilege escalation or to execute arbitrary commands.
CVE-2023-0975 2 Microsoft, Trellix 2 Windows, Agent 2024-02-28 N/A 7.8 HIGH
A vulnerability exists in Trellix Agent for Windows version 5.7.8 and earlier, that allows local users, during install/upgrade workflow, to replace one of the Agent’s executables before it can be executed. This allows the user to elevate their permissions.
CVE-2023-0976 2 Apple, Trellix 2 Macos, Agent 2024-02-28 N/A 7.8 HIGH
A command Injection Vulnerability in TA for mac-OS prior to version 5.7.9 allows local users to place an arbitrary file into the /Library/Trellix/Agent/bin/ folder. The malicious file is executed by running the TA deployment feature located in the System Tree.
CVE-2023-1388 1 Trellix 1 Agent 2024-02-28 N/A 8.1 HIGH
A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the page heap in the macmnsvc process memory block, resulting in the service becoming unavailable.
CVE-2022-4326 2 Microsoft, Trellix 2 Windows, Endpoint Security 2024-02-28 N/A 6.0 MEDIUM
Improper preservation of permissions vulnerability in Trellix Endpoint Agent (xAgent) prior to V35.31.22 on Windows allows a local user with administrator privileges to bypass the product protection to uninstall the agent via incorrectly applied permissions in the removal protection functionality.