Lucene search

K

Deep Security Security Vulnerabilities

cve
cve

CVE-2024-36358

A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

7.1AI Score

0.0005EPSS

2024-06-10 10:15 PM
23
cve
cve

CVE-2023-52338

A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
17
cve
cve

CVE-2023-52337

An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
16
cve
cve

CVE-2023-28823

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

8.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2023-27391

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7.9AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2023-22355

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
29
cve
cve

CVE-2022-26076

Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
15
cve
cve

CVE-2022-40708

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on....

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
28
6
cve
cve

CVE-2022-40710

A link following vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
23
7
cve
cve

CVE-2022-40709

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on....

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
28
7
cve
cve

CVE-2022-40707

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on....

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
29
8
cve
cve

CVE-2022-23119

A directory traversal vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to read arbitrary files from the file system. Please note: an attacker must first obtain compromised access to the target Deep Security...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-20 07:15 PM
39
cve
cve

CVE-2022-23120

A code injection vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to escalate privileges and run arbitrary code in the context of root. Please note: an attacker must first obtain access to the target agent in.....

7.8CVSS

7.8AI Score

0.0005EPSS

2022-01-20 07:15 PM
38
cve
cve

CVE-2021-25252

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-03-03 04:15 PM
32
cve
cve

CVE-2020-15605

If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Vulnerability Protection 2.0 SP2 could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication. Enabling multi-factor authentication prevents...

8.1CVSS

8.1AI Score

0.003EPSS

2020-08-27 09:15 PM
20
cve
cve

CVE-2020-15601

If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Deep Security 10.x-12.x could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication. Enabling multi-factor authentication prevents this...

8.1CVSS

8.2AI Score

0.003EPSS

2020-08-27 09:15 PM
23
cve
cve

CVE-2020-8602

A vulnerability in the management consoles of Trend Micro Deep Security 10.0-12.0 and Trend Micro Vulnerability Protection 2.0 SP2 may allow an authenticated attacker with full control privileges to bypass file integrity checks, leading to remote code...

7.2CVSS

7.2AI Score

0.003EPSS

2020-08-27 09:15 PM
22
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or...

6.7CVSS

6.6AI Score

0.001EPSS

2020-08-05 02:15 PM
16
cve
cve

CVE-2019-18191

A privilege escalation vulnerability in the Trend Micro Deep Security as a Service Quick Setup cloud formation template could allow an authenticated entity with certain unrestricted AWS execution privileges to escalate to full privileges within the target AWS...

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-16 09:15 PM
41
cve
cve

CVE-2019-15626

The Deep Security Manager application (Versions 10.0, 11.0 and 12.0), when configured in a certain way, may transmit initial LDAP communication in clear text. This may result in confidentiality impact but does not impact integrity or...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-17 07:15 PM
34
cve
cve

CVE-2019-15627

Versions 10.0, 11.0 and 12.0 of the Trend Micro Deep Security Agent are vulnerable to an arbitrary file delete attack, which may lead to availability impact. Local OS access is required. Please note that only Windows agents are...

7.1CVSS

6.9AI Score

0.001EPSS

2019-10-17 07:15 PM
84
cve
cve

CVE-2019-9488

Trend Micro Deep Security Manager (10.x, 11.x) and Vulnerability Protection (2.0) are vulnerable to a XML External Entity Attack. However, for the attack to be possible, the attacker must have root/admin access to a protected host which is authorized to communicate with the Deep Security Manager...

4.9CVSS

5AI Score

0.001EPSS

2019-09-11 06:15 PM
25
cve
cve

CVE-2019-10746

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor...

9.8CVSS

9.1AI Score

0.005EPSS

2019-08-23 05:15 PM
458
4
cve
cve

CVE-2018-15365

A Reflected Cross-Site Scripting (XSS) vulnerability in Trend Micro Deep Discovery Inspector 3.85 and below could allow an attacker to bypass CSRF protection and conduct an attack on vulnerable installations. An attacker must be an authenticated user in order to exploit the...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-28 05:29 PM
19
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable...

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2017-5719

A vulnerability in the Intel Deep Learning Training Tool Beta 1 allows a network attacker to remotely execute code as a local...

9.8CVSS

9AI Score

0.003EPSS

2017-11-21 02:29 PM
23
cve
cve

CVE-2017-11382

Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service. Formerly...

7.5CVSS

7.5AI Score

0.013EPSS

2017-08-03 03:29 PM
32
cve
cve

CVE-2017-11379

Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director...

7.5CVSS

8AI Score

0.001EPSS

2017-08-01 03:29 PM
29
cve
cve

CVE-2017-11381

A command injection vulnerability exists in Trend Micro Deep Discovery Director 1.1 that allows an attacker to restore accounts that can access the pre-configuration...

9.8CVSS

9.6AI Score

0.002EPSS

2017-08-01 03:29 PM
27
cve
cve

CVE-2017-11380

Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director...

9.8CVSS

9.5AI Score

0.002EPSS

2017-08-01 03:29 PM
24
cve
cve

CVE-2015-8988

Unquoted executable path vulnerability in Client Management and Gateway components in McAfee (now Intel Security) ePO Deep Command (eDC) 2.2 and 2.1 allows authenticated users to execute a command of their choice via dropping a malicious file for the...

8.8CVSS

9.1AI Score

0.001EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2014-2382

The DfDiskLo.sys driver in Faronics Deep Freeze Standard and Enterprise 8.10 and earlier allows local administrators to cause a denial of service (crash) and execute arbitrary code via a crafted IOCTL request that writes to arbitrary memory locations, related to the IofCallDriver...

7.5AI Score

0.001EPSS

2014-11-20 01:55 PM
29