Lucene search

K

Worry-free Business Security Security Vulnerabilities

cve
cve

CVE-2008-2433

The web management console in Trend Micro OfficeScan 7.0 through 8.0, Worry-Free Business Security 5.0, and Client/Server/Messaging Suite 3.5 and 3.6 creates a random session token based only on the login time, which makes it easier for remote attackers to hijack sessions via brute-force attacks. N...

9.8CVSS

9.7AI Score

0.109EPSS

2008-08-27 08:41 PM
35
cve
cve

CVE-2016-1223

Directory traversal vulnerability in Trend Micro Office Scan 11.0, Worry-Free Business Security Service 5.x, and Worry-Free Business Security 9.0 allows remote attackers to read arbitrary files via unspecified vectors.

5.3CVSS

5.6AI Score

0.002EPSS

2016-06-19 01:59 AM
28
cve
cve

CVE-2016-1224

CRLF injection vulnerability in Trend Micro Worry-Free Business Security Service 5.x and Worry-Free Business Security 9.0 allows remote attackers to inject arbitrary HTTP headers and conduct cross-site scripting (XSS) attacks via unspecified vectors.

6.1CVSS

5.8AI Score

0.001EPSS

2016-06-19 01:59 AM
29
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2019-18189

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Business Security (9.5, 10.0) may allow an attacker to bypass authentication and log on to an affected product's management console as a root user. The vulnerability does not require authentication.

9.8CVSS

9.4AI Score

0.003EPSS

2019-10-28 08:15 PM
39
cve
cve

CVE-2019-9489

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (versions XG and 11.0), and Worry-Free Business Security (versions 10.0, 9.5 and 9.0) could allow an attacker to modify arbitrary files on the affected product's management console.

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-05 11:29 PM
28
cve
cve

CVE-2020-24556

A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and co...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-01 07:15 PM
30
cve
cve

CVE-2020-24557

A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation. An attacker must first obtai...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 07:15 PM
844
In Wild
22
cve
cve

CVE-2020-24558

A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product. An attacker must first obtain the ability to execute ...

7.1CVSS

7.2AI Score

0.0004EPSS

2020-09-01 07:15 PM
26
cve
cve

CVE-2020-24559

A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root....

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 07:15 PM
24
cve
cve

CVE-2020-28574

A unauthenticated path traversal arbitrary remote file deletion vulnerability in Trend Micro Worry-Free Business Security 10 SP1 could allow an unauthenticated attacker to exploit the vulnerability and modify or delete arbitrary files on the product's management console.

7.5CVSS

7.6AI Score

0.003EPSS

2020-11-18 07:15 PM
28
4
cve
cve

CVE-2020-8468

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.

8.8CVSS

8.9AI Score

0.005EPSS

2020-03-18 01:15 AM
881
In Wild
cve
cve

CVE-2020-8470

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-18 01:15 AM
77
In Wild
cve
cve

CVE-2020-8598

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit t...

9.8CVSS

9.6AI Score

0.029EPSS

2020-03-18 01:15 AM
80
In Wild
cve
cve

CVE-2020-8600

Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass authentication.

9.8CVSS

9.3AI Score

0.012EPSS

2020-03-18 01:15 AM
65
cve
cve

CVE-2021-23139

A null pointer vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an attacker to crash the CGI program on affected installations.

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-25228

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history.

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
34
cve
cve

CVE-2021-25231

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file.

5.3CVSS

5AI Score

0.003EPSS

2021-02-04 08:15 PM
37
3
cve
cve

CVE-2021-25233

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file.

5.3CVSS

5AI Score

0.003EPSS

2021-02-04 08:15 PM
38
3
cve
cve

CVE-2021-25234

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration file.

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
40
2
cve
cve

CVE-2021-25236

A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
33
2
cve
cve

CVE-2021-25238

An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent's managing port.

5.3CVSS

5AI Score

0.009EPSS

2021-02-04 08:15 PM
34
2
cve
cve

CVE-2021-25239

An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
33
4
cve
cve

CVE-2021-25240

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information.

5.3CVSS

5.2AI Score

0.003EPSS

2021-02-04 08:15 PM
34
4
cve
cve

CVE-2021-25241

A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep.

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
38
4
cve
cve

CVE-2021-25242

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information.

5.3CVSS

5.2AI Score

0.003EPSS

2021-02-04 08:15 PM
34
4
cve
cve

CVE-2021-25243

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.

5.3CVSS

5.2AI Score

0.003EPSS

2021-02-04 08:15 PM
32
5
cve
cve

CVE-2021-25244

An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.

5.3CVSS

5.2AI Score

0.009EPSS

2021-02-04 08:15 PM
31
3
cve
cve

CVE-2021-25245

An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton.

5.3CVSS

5.2AI Score

0.009EPSS

2021-02-04 08:15 PM
31
3
cve
cve

CVE-2021-25246

An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration quer...

6.5CVSS

6.2AI Score

0.004EPSS

2021-02-04 08:15 PM
48
6
cve
cve

CVE-2021-25248

An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-04 08:15 PM
37
3
cve
cve

CVE-2021-25249

An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obta...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-04 08:15 PM
34
5
cve
cve

CVE-2021-25252

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-03-03 04:15 PM
32
cve
cve

CVE-2021-32463

An incorrect permission assignment denial-of-service vulnerability in Trend Micro Apex One, Apex One as a Service (SaaS), Worry-Free Business Security 10.0 SP1 and Worry-Free Servgices could allow a local attacker to escalate privileges and delete files with system privileges on affected installati...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-20 11:15 AM
19
7
cve
cve

CVE-2021-36741

An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the pr...

8.8CVSS

8.5AI Score

0.032EPSS

2021-07-29 08:15 PM
918
In Wild
8
cve
cve

CVE-2021-36742

A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-29 08:15 PM
913
In Wild
9
cve
cve

CVE-2021-3848

An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a deni...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-10-06 10:15 AM
20
cve
cve

CVE-2021-42012

A stack-based buffer overflow vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code o...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42104

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-42105

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
18
cve
cve

CVE-2021-42106

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42107

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42108

Unnecessary privilege vulnerabilities in the Web Console of Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-priv...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-44019

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit t...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
19
4
cve
cve

CVE-2021-44020

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit t...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
21
4
cve
cve

CVE-2021-44021

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit t...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
21
4
cve
cve

CVE-2021-44024

A link following denial-of-service vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. Please note: an attacker must first obtain the ability...

7.1CVSS

6.9AI Score

0.0004EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-45231

A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on ...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-45440

A unnecessary privilege vulnerability in Trend Micro Apex One and Trend Micro Worry-Free Business Security 10.0 SP1 (on-prem versions only) could allow a local attacker to abuse an impersonation privilege and elevate to a higher level of privileges. Please note: an attacker must first obtain the ab...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-45441

A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to e...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-10 02:10 PM
20
Total number of security vulnerabilities57