Local Privilege Escalation Vulnerability in Trend Micro Apex One

Local Privilege Escalation Vulnerability in Trend Micro Apex One

CVE-2023-52091 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An anti-spyware engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Learn more about our Web Application Penetration Testing UK.