Known Exploited Vulnerability
7.2
HIGH
CVE-2023-41179
Trend Micro Apex One and Worry-Free Business Secur - [Actively Exploited]
Description

A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation. Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.

INFO

Published Date :

Sept. 19, 2023, 2:15 p.m.

Last Modified :

Sept. 22, 2023, 3:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Trend Micro Apex One and Worry-Free Business Security contain an unspecified vulnerability in the third-party anti-virus uninstaller that could allow an attacker to manipulate the module to conduct remote code execution. An attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://success.trendmicro.com/dcx/s/solution/000294994?language=en_US

Public PoC/Exploit Available at Github

CVE-2023-41179 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-41179 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro apex_one
2 Trendmicro worry-free_business_security
3 Trendmicro worry-free_business_security_services
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41179.

URL Resource
https://jvn.jp/en/vu/JVNVU90967486/ Third Party Advisory
https://success.trendmicro.com/jp/solution/000294706 Vendor Advisory
https://success.trendmicro.com/solution/000294994 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2023, 5:23 a.m. This repo has been linked 7 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41179 vulnerability anywhere in the article.

  • Cybersecurity News
Ransomware Gangs’ New Tactic: Weaponizing Legitimate Entities

Part of a post on the Monti ransomware leak siteAccording to Sophos, cybercriminals are continually refining their methods of exerting pressure on victims. Over the past three years, the tactics emplo ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2023-41179 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU90967486/ No Types Assigned https://jvn.jp/en/vu/JVNVU90967486/ Third Party Advisory
    Changed Reference Type https://success.trendmicro.com/jp/solution/000294706 No Types Assigned https://success.trendmicro.com/jp/solution/000294706 Vendor Advisory
    Changed Reference Type https://success.trendmicro.com/solution/000294994 No Types Assigned https://success.trendmicro.com/solution/000294994 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:saas:*:*:* *cpe:2.3:a:trendmicro:worry-free_business_security:10.0:sp1:*:*:*:*:*:* *cpe:2.3:a:trendmicro:worry-free_business_security_services:-:*:*:*:saas:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2023

    Action Type Old Value New Value
    Added Reference https://jvn.jp/en/vu/JVNVU90967486/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41179 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-41179 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} -0.01%

score

0.80580

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability