7.8
HIGH
CVE-2018-18333
Trend Micro Security DLL Hijacking Vulnerability
Description

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.

INFO

Published Date :

Feb. 5, 2019, 10:29 p.m.

Last Modified :

Sept. 9, 2021, 1:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-18333 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-18333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro antivirus_\+_security
2 Trendmicro internet_security
3 Trendmicro maximum_security
4 Trendmicro premium_security
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18333.

URL Resource
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx Exploit Vendor Advisory
https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333 Exploit Third Party Advisory
https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Versión Dr. DLL (CVE-2018-18333)

backdoor cve ddl demo exploits hacking metasploit msfvenom payload pentesting python spanish windows windows-vulnerability windows-cve

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2021, 1:23 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18333 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed CPE Configuration AND OR *cpe:2.3:a:trend_micro:antivirus_\+_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:internet_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:maximum_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:premium_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:trendmicro:antivirus_\+_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trendmicro:internet_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trendmicro:maximum_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trendmicro:premium_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333 No Types Assigned https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333 Exploit, Third Party Advisory
    Changed Reference Type https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/ No Types Assigned https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/ Exploit, Third Party Advisory
    Changed Reference Type https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx No Types Assigned https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx Exploit, Vendor Advisory
    Added CWE CWE-426
    Added CPE Configuration AND OR *cpe:2.3:a:trend_micro:antivirus_\+_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:internet_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:maximum_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 *cpe:2.3:a:trend_micro:premium_security:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.1163 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18333 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-18333 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.09%

score

0.67418

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability