Trend Micro Endpoint Encryption Full Disk Encryption security bypass | CVE-2023-28005

NAME
__________
Trend Micro Endpoint Encryption Full Disk Encryption security bypass

Platforms Affected:
Trend Micro Endpoint Encryption Full Disk Encryption 6.0.0.3204

Risk Level:
5.9

Exploitability:
Unproven

Consequences:
Bypass Security

DESCRIPTION
__________

Trend Micro Endpoint Encryption Full Disk Encryption could allow a local authenticated attacker to bypass security restrictions. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass Microsoft WindowsÂ’ Secure Boot process.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Physical


 


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

Buy Me A Coffee
Patreon

 To keep up to date follow us on the below channels.

join
Telegram
discord
Discord
reddit
Reddit
linkedin
LinkedIn