Lucene search

K

Apex One Security Vulnerabilities

cve
cve

CVE-2021-28645

An incorrect permission assignment vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target sy...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-13 01:15 PM
22
cve
cve

CVE-2021-28646

An insecure file permissions vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to take control of a specific log file on affected installations.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-13 01:15 PM
18
cve
cve

CVE-2021-32463

An incorrect permission assignment denial-of-service vulnerability in Trend Micro Apex One, Apex One as a Service (SaaS), Worry-Free Business Security 10.0 SP1 and Worry-Free Servgices could allow a local attacker to escalate privileges and delete files with system privileges on affected installati...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-20 11:15 AM
19
7
cve
cve

CVE-2021-32464

An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-04 07:15 PM
42
5
cve
cve

CVE-2021-32465

An incorrect permission preservation vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a remote user to perform an attack and bypass authentication on affected installations. Please note: an attacker must first obtain the ability to execute low-privilege...

8.8CVSS

8.9AI Score

0.009EPSS

2021-08-04 07:15 PM
43
2
cve
cve

CVE-2021-36741

An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the pr...

8.8CVSS

8.5AI Score

0.032EPSS

2021-07-29 08:15 PM
918
In Wild
8
cve
cve

CVE-2021-36742

A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-29 08:15 PM
913
In Wild
9
cve
cve

CVE-2021-3848

An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a deni...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-10-06 10:15 AM
20
cve
cve

CVE-2021-42011

An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target syst...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-10-21 08:15 AM
22
cve
cve

CVE-2021-42012

A stack-based buffer overflow vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code o...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42101

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
22
cve
cve

CVE-2021-42102

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service agents could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to explo...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 08:15 AM
20
cve
cve

CVE-2021-42103

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
18
cve
cve

CVE-2021-42104

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-42105

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
18
cve
cve

CVE-2021-42106

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42107

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42108

Unnecessary privilege vulnerabilities in the Web Console of Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-priv...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-44022

A reachable assertion vulnerability in Trend Micro Apex One could allow an attacker to crash the program on affected installations, leading to a denial-of-service (DoS). Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit th...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
15
7
cve
cve

CVE-2021-44024

A link following denial-of-service vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. Please note: an attacker must first obtain the ability...

7.1CVSS

6.9AI Score

0.0004EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-45231

A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on ...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-45440

A unnecessary privilege vulnerability in Trend Micro Apex One and Trend Micro Worry-Free Business Security 10.0 SP1 (on-prem versions only) could allow a local attacker to abuse an impersonation privilege and elevate to a higher level of privileges. Please note: an attacker must first obtain the ab...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-45441

A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to e...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-45442

A link following denial-of-service vulnerability in Trend Micro Worry-Free Business Security (on prem only) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. This is similar to, but not the same as CVE-2021-44024. Please note: an attacker must first obtain the abil...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2022-24678

An security agent resource exhaustion denial-of-service vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow an attacker to flood a temporary log location ...

7.5CVSS

7.4AI Score

0.004EPSS

2022-02-24 03:15 AM
79
cve
cve

CVE-2022-24679

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create an writable folder in ...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
71
cve
cve

CVE-2022-24680

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create a mount point and leve...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
70
cve
cve

CVE-2022-26871

An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution.

9.8CVSS

9.8AI Score

0.158EPSS

2022-03-29 09:15 PM
963
In Wild
cve
cve

CVE-2022-30700

An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target syst...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-27 12:15 AM
42
3
cve
cve

CVE-2022-30701

An uncontrolled search path element vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to craft a special configuration file to load an untrusted library with escalated privileges on affected installations. Please note: an attacker must first obtain the abi...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-27 12:15 AM
44
3
cve
cve

CVE-2022-36336

A link following vulnerability in the scanning function of Trend Micro Apex One and Worry-Free Business Security agents could allow a local attacker to escalate privileges on affected installations. The resolution for this issue has been deployed automatically via ActiveUpdate to customers in an up...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-30 12:15 AM
28
4
cve
cve

CVE-2022-40139

Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution....

7.2CVSS

7.7AI Score

0.014EPSS

2022-09-19 06:15 PM
570
In Wild
8
cve
cve

CVE-2022-40140

An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-19 06:15 PM
40
8
cve
cve

CVE-2022-40141

A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server.

7.5CVSS

7.8AI Score

0.002EPSS

2022-09-19 06:15 PM
32
4
cve
cve

CVE-2022-40142

A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must ...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-19 06:15 PM
27
5
cve
cve

CVE-2022-40143

A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker...

7.3CVSS

7.6AI Score

0.0004EPSS

2022-09-19 06:15 PM
25
5
cve
cve

CVE-2022-40144

A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product's login authentication by falsifying request parameters on affected installations.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-19 06:15 PM
46
4
cve
cve

CVE-2022-41744

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One Vulnerability Protection integrated component could allow a local attacker to escalate privileges and turn a specific working directory into a mount point on affected installations. Please note: an attacker must first obtain the ...

7CVSS

6.9AI Score

0.0004EPSS

2022-10-10 09:15 PM
31
6
cve
cve

CVE-2022-41745

An Out-of-Bounds access vulnerability in Trend Micro Apex One could allow a local attacker to create a specially crafted message to cause memory corruption on a certain service process which could lead to local privilege escalation on affected installations. Please note: an attacker must first obta...

7CVSS

7.2AI Score

0.0005EPSS

2022-10-10 09:15 PM
24
7
cve
cve

CVE-2022-41746

A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in ord...

9.1CVSS

9.2AI Score

0.002EPSS

2022-10-10 09:15 PM
21
5
cve
cve

CVE-2022-41747

An improper certification validation vulnerability in Trend Micro Apex One agents could allow a local attacker to load a DLL file with system service privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in o...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-10 09:15 PM
33
9
cve
cve

CVE-2022-41748

A registry permissions vulnerability in the Trend Micro Apex One Data Loss Prevention (DLP) module could allow a local attacker with administrative credentials to bypass certain elements of the product's anti-tampering mechanisms on affected installations. Please note: an attacker must first obtain...

6.7CVSS

6.3AI Score

0.0004EPSS

2022-10-10 09:15 PM
24
6
cve
cve

CVE-2022-41749

An origin validation error vulnerability in Trend Micro Apex One agents could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-10 09:15 PM
26
6
cve
cve

CVE-2022-44647

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
22
cve
cve

CVE-2022-44648

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
22
cve
cve

CVE-2022-44649

An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code o...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-12 01:15 PM
24
cve
cve

CVE-2022-44650

A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on th...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2022-44651

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7CVSS

7AI Score

0.0004EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-44652

An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-12 01:15 PM
23
cve
cve

CVE-2022-44653

A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to ...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-12-12 01:15 PM
23
Total number of security vulnerabilities140