Out-of-bounds Read Vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows

Out-of-bounds Read Vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows

CVE-2022-40708 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This vulnerability is similar to, but not identical to CVE-2022-40707.

Learn more about our Cloud Audit.