Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2022-11-21T17:58:00.368Z

Updated: 2024-08-03T13:54:03.896Z

Reserved: 2022-11-03T16:55:18.298Z

Link: CVE-2022-44654

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-12T13:15:15.543

Modified: 2022-12-14T19:07:51.717

Link: CVE-2022-44654

cve-icon Redhat

No data.