Lucene search

K

Endpoint Sensor Security Vulnerabilities

cve
cve

CVE-2022-23278

Microsoft Defender for Endpoint Spoofing...

5.9CVSS

6.7AI Score

0.001EPSS

2022-03-09 05:15 PM
175
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
71
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable...

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2017-6798

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier...

7.8CVSS

7.8AI Score

0.008EPSS

2017-03-10 10:59 AM
22
cve
cve

CVE-2006-5743

Multiple cross-site scripting (XSS) vulnerabilities in Highwall Enterprise and Highwall Endpoint 4.0.2.11045 management interface allow remote attackers to inject arbitrary web script or HTML via (1) an Access Point with a crafted SSID, (2) the name of the sensor WIDS, (3) the name of the Highwall....

6AI Score

0.003EPSS

2006-11-06 06:07 PM
32