CVE-2018-10507

CVE-2018-10507

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulnerability.

Source: CVE-2018-10507

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다