Lucene search

K

Trend Micro, Inc. Security Vulnerabilities

osv
osv

Malicious code in micro-username (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (16568c3c83ac6dd335ed741695670ec423436e9f9c4070c7f200d46edc98948b) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2023-02-12 08:51 PM
4
osv
osv

Malicious code in pet-profile-micro-interaction (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (cd98e11aca525f441300cc29d3cebd96d52cee8d8620e951a805b48fe9305d33) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-03-08 10:27 AM
5
osv
osv

CVE-2021-4244

A vulnerability classified as problematic has been found in yikes-inc-easy-mailchimp-extender Plugin up to 6.8.5. This affects an unknown part of the file admin/partials/ajax/add_field_to_form.php. The manipulation of the argument field_name/merge_tag/field_type/list_id leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-12 02:15 PM
7
osv
osv

CVE-2023-48105

An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in...

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-22 11:15 PM
8
osv
osv

CVE-2023-23900

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in YIKES, Inc. Easy Forms for Mailchimp plugin <= 6.8.8...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-10 12:15 PM
11
osv
osv

CVE-2023-4925

The Easy Forms for Mailchimp WordPress plugin through 6.8.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

6AI Score

0.0004EPSS

2024-01-15 04:15 PM
11
osv
osv

CVE-2023-1323

The Easy Forms for Mailchimp WordPress plugin before 6.8.9 does not sanitise and escape some of its from parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite.....

4.8CVSS

5.8AI Score

0.0005EPSS

2023-06-12 06:15 PM
10
osv
osv

CVE-2023-2518

The Easy Forms for Mailchimp WordPress plugin before 6.8.9 does not sanitise and escape a parameter before outputting it back in the page when the debug option is enabled, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-30 08:15 AM
9
osv
osv

CVE-2023-1324

The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-24 07:15 PM
10
osv
osv

CVE-2023-1325

The Easy Forms for Mailchimp WordPress plugin before 6.8.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

6AI Score

0.001EPSS

2023-04-17 01:15 PM
8
osv
osv

CVE-2023-52284

Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is...

5.5CVSS

7AI Score

0.0004EPSS

2023-12-31 06:15 AM
7
metasploit
metasploit

Micro Focus Operations Bridge Manager Authenticated Remote Code Execution

This module exploits an authenticated Java deserialization that affects a truckload of Micro Focus products: Operations Bridge Manager, Application Performance Management, Data Center Automation, Universal CMDB, Hybrid Cloud Management and Service Management Automation. However this module was...

7.9AI Score

2021-01-28 11:21 AM
30
nuclei
nuclei

Payara Micro Community 5.2021.6 Directory Traversal

Payara Micro Community 5.2021.6 and below contains a directory traversal...

7.5CVSS

7.5AI Score

0.155EPSS

2021-09-30 06:30 AM
4
nuclei
nuclei

Micro Focus UCMDB - Remote Code Execution

Micro Focus UCMDB is susceptible to remote code execution. Impacted products include Operation Bridge Manager versions 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier versions, and Operations Bridge (containerized) 2020.05, 2019.08,...

9.8CVSS

9.8AI Score

0.233EPSS

2021-02-26 12:19 PM
5
nuclei
nuclei

Micro Focus Operations Bridge Reporter - Remote Code Execution

Micro Focus Operations Bridge Reporter 10.40 is susceptible to remote code execution. An attacker can potentially execute malware, obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary...

9.8CVSS

9.9AI Score

0.961EPSS

2021-03-03 02:29 AM
20
nuclei
nuclei

Trend Micro Threat Discovery Appliance 2.6.1062r1 - Authentication Bypass

Trend Micro Threat Discovery Appliance 2.6.1062r1 is vulnerable to a directory traversal vulnerability when processing a session_id cookie, which allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a...

9.8CVSS

9.6AI Score

0.967EPSS

2021-02-23 09:19 PM
6
nuclei
nuclei

Micro Focus Operations Bridge Manager <=2020.05 - Remote Code Execution

Micro Focus Operations Bridge Manager in versions 2020.05 and below is vulnerable to remote code execution via UCMDB. The vulnerability allows remote attackers to execute arbitrary code on affected installations of Data Center Automation. An attack requires network access and authentication as a...

8.8CVSS

9AI Score

0.837EPSS

2021-02-26 12:19 PM
5
nessus
nessus

Super Micro detection (dmidecode)

According to the DMI information, the remote host contains hardware manufactured by Super Micro. Since it is physically accessible through the network, ensure that its configuration matches your organization's security...

1.1AI Score

2018-10-19 12:00 AM
12
nessus
nessus

Super Micro Detection (Windows)

According to the WMI information, the remote Windows host appears to be running on hardware manufactured by Super Micro. Since it is physically accessible through the network, ensure that its configuration matches your organization's security...

2.8AI Score

2018-10-19 12:00 AM
8
nessus
nessus

Trend Micro Control Manager Detection

Trend Micro Control Manager, a centralized threat and data protection management application, is installed on the remote Windows...

1.5AI Score

2016-09-14 12:00 AM
8
nessus
nessus

Micro Focus Network Automation Detection

Micro Focus Network Automation (formerly HP Network Automation), a web-based application for automating IT processes, is running on the remote...

1.2AI Score

2016-03-25 12:00 AM
8
nessus
nessus

Trend Micro OfficeScan Client Version

The remote host is running TrendMicro OfficeScan client, an embedded HTTP server used by TrendMicro antivirus...

1AI Score

2006-06-22 12:00 AM
8
nessus
nessus

Trend Micro OfficeScan Web Interface Detection

Trend Micro OfficeScan, an enterprise security platform, is running on the remote host. It is possible to extract version information if login credentials are...

2AI Score

2017-10-19 12:00 AM
10
nessus
nessus

Trend Micro Control Manager Detection (uncredentialed)

Trend Micro Control Manager, a centralized threat and data protection management application, is running on the remote...

1.3AI Score

2017-02-17 12:00 AM
8
nessus
nessus

Trend Micro Message Routing Framework Detection

Trend Micro Message Routing Framework (MRF) is running on the remote host. MRF is a component of the Trend Micro Infrastructure (TMI), which itself is a component of the Trend Micro Control Manager Architecture. MRF interacts with Control Manager 2.x agents to communicate with managed products. It....

1AI Score

2011-03-14 12:00 AM
11
nessus
nessus

Trend Micro Smart Protection Server Detection

The remote host is running Trend Micro Smart Protection Server, an in-the-cloud based, advanced protection solution that leverages file reputation and web reputation technology to detect security...

0.6AI Score

2018-03-08 12:00 AM
13
osv
osv

CVE-2022-35938

TensorFlow is an open source platform for machine learning. The GatherNd function takes arguments that determine the sizes of inputs and outputs. If the inputs given are greater than or equal to the sizes of the outputs, an out-of-bounds memory read or a crash is triggered. This issue has been...

9.1CVSS

6.7AI Score

0.001EPSS

2022-09-16 08:15 PM
1
githubexploit
githubexploit

Exploit for CVE-2023-38831

CVE-2023-38831 PoC (Proof Of Concept) This is an easy to use...

7.8CVSS

8.3AI Score

0.214EPSS

2023-08-28 04:56 AM
248
openbugbounty
openbugbounty

inc-conso.fr Cross Site Scripting vulnerability OBB-3872425

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-14 02:53 PM
8
openvas
openvas

Trend Micro Deep Discovery Inspector RCE Vulnerability

Trend Micro Deep Discovery Inspector is prone to a remote command execution (RCE)...

7.2CVSS

7.1AI Score

0.028EPSS

2016-07-15 12:00 AM
16
nessus
nessus

Trend Micro Deep Security Agent Installed (Linux)

Trend Micro Deep Security Agent which provides application control, anti-malware, web reputation service, firewall, intrusion prevention, integrity monitoring, and log inspection protection is installed on the remote Linux...

1.3AI Score

2020-04-13 12:00 AM
17
nessus
nessus

Trend Micro Apex One Server Installed (Windows)

Trend Micro Apex One, a server for managing endpoint protection agents, is installed on the remote Windows...

2.2AI Score

2020-03-24 12:00 AM
14
nessus
nessus

Trend Micro Worry-Free Business Security Detection

The web console for Trend Micro Worry-Free Business Security (WFBS), a commercial antivirus server application for Windows, is running on the remote...

1.5AI Score

2020-08-18 12:00 AM
13
nessus
nessus

Trend Micro SafeSync for Enterprise (SSFE) Detection

Trend Micro SafeSync for Enterprise, an enterprise data management application, is running on the remote...

1.1AI Score

2017-06-05 12:00 AM
6
nessus
nessus

Trend Micro ScanMail for Exchange Installation Detection

Trend Micro ScanMail for Exchange (SMEX), an email security and filtering application built on top of Microsoft Exchange, is installed on the remote Windows...

1AI Score

2015-06-05 12:00 AM
20
nessus
nessus

Trend Micro Deep Security Agent Installed (Windows)

Trend Micro Deep Security Agent which provides application control, anti-malware, web reputation service, firewall, intrusion prevention, integrity monitoring, and log inspection protection is installed on the remote Windows...

1.8AI Score

2020-04-13 12:00 AM
14
nessus
nessus

Trend Micro Deep Security Manager Installed (Windows)

Trend Micro Deep Security Manager, a web-based management console that administrators use to configure security policy and deploy protection, is installed on the remote Windows...

1.9AI Score

2020-04-13 12:00 AM
10
openbugbounty
openbugbounty

micro-tronik.com Cross Site Scripting vulnerability OBB-3901748

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 12:28 PM
4
nessus
nessus

Trend Micro InterScan Web Security Virtual Appliance Detection

The remote host is a Trend Micro InterScan Web Security Virtual Appliance (IWSVA), a web gateway for application control, exploit detection, malware scanning, and URL...

2.4AI Score

2020-07-28 12:00 AM
14
nessus
nessus

Trend Micro Apex One Management Web Console Detection

The web console interface for a Trend Micro Apex One Management server was detected on the remote...

1.1AI Score

2022-05-03 12:00 AM
12
nessus
nessus

Trend Micro Threat Intelligence Manager Web Console Detection

The remote web server is running the web console for Trend Micro Threat Intelligence Manager, a security event management application used to collect, analyze, and manage Trend Micro product event...

1.2AI Score

2015-07-22 12:00 AM
10
nessus
nessus

Trend Micro Apex Central Management Server Installed (Windows)

Trend Micro Apex Central, a server for managing Trend Micro products and services, is installed on the remote Windows...

1.7AI Score

2022-04-06 12:00 AM
5
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

CVE-2022-2586-LPE LPE N-day Exploit for...

7.8CVSS

7.2AI Score

0.01EPSS

2022-09-03 07:04 PM
1104
nessus
nessus

Trend Micro Apex Central Management Web Console Detection

The web console interface for a Trend Micro Apex Central Management server was detected on the remote...

1.3AI Score

2022-04-19 12:00 AM
13
nessus
nessus

Trend Micro ScanMail for Exchange Web Console Detection

The remote web server is running the web console for Trend Micro ScanMail for Exchange, an email security and filtering application built on top of Microsoft...

0.7AI Score

2015-06-05 12:00 AM
8
nessus
nessus

Trend Micro Mobile Security for Enterprise Web Console Detection

The web console for Trend Micro Mobile Security for Enterprise, a security solution for mobile devices, was detected on the remote...

0.7AI Score

2022-12-19 12:00 AM
10
nessus
nessus

Trend Micro InterScan Web Security Virtual Appliance Device Detection

The remote host is a Trend Micro InterScan Web Security Virtual Appliance (IWSVA), a web gateway for application control, exploit detection, malware scanning, and URL filtering. Nessus was able to read the OS version number by logging into the device via...

2.4AI Score

2015-04-06 12:00 AM
12
cve
cve

CVE-2017-17688

The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an...

5.9CVSS

5.7AI Score

0.008EPSS

2018-05-16 07:29 PM
46
cvelist
cvelist

CVE-2024-0552 Intumit inc. SmartRobot - Remote Code Execution

Intumit inc. SmartRobot's web framwork has a remote code execution vulnerability. An unauthorized remote attacker can exploit this vulnerability to execute arbitrary commands on the remote...

9.8CVSS

10AI Score

0.002EPSS

2024-01-15 04:03 AM
3
githubexploit
githubexploit

Exploit for Race Condition in Linux Linux Kernel

CVE-2022-29582 This repository contains exploit code for...

7CVSS

7.4AI Score

0.0004EPSS

2022-08-04 03:29 PM
534
Total number of security vulnerabilities301165