Lucene search

K

Endpoint Sensor Security Vulnerabilities

cve
cve

CVE-2017-6798

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.

7.8CVSS

7.8AI Score

0.008EPSS

2017-03-10 10:59 AM
22
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial produ...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
71