CVE-2022-44654

Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*
cpe:2.3:a:trendmicro:apex_one:*:*:*:*:saas:*:*:*

Information

Published : 2022-12-12 05:15

Updated : 2022-12-14 11:07


NVD link : CVE-2022-44654

Mitre link : CVE-2022-44654


JSON object : View

Advertisement

dedicated server usa

Products Affected

trendmicro

  • apex_one