Lucene search

K

Trend Micro Security Vulnerabilities

cve
cve

CVE-2023-38624

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the.....

5.4CVSS

5.4AI Score

0.001EPSS

2024-01-23 09:15 PM
20
cve
cve

CVE-2023-38627

A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the.....

5.4CVSS

5.5AI Score

0.001EPSS

2024-01-23 09:15 PM
15
cve
cve

CVE-2000-0204

The Trend Micro OfficeScan client allows remote attackers to cause a denial of service by making 5 connections to port 12345, which raises CPU utilization to...

7AI Score

0.037EPSS

2000-03-22 05:00 AM
27
cve
cve

CVE-2000-0203

The Trend Micro OfficeScan client tmlisten.exe allows remote attackers to cause a denial of service via malformed data to port...

6.7AI Score

0.009EPSS

2000-03-22 05:00 AM
18
cve
cve

CVE-2000-0205

Trend Micro OfficeScan allows remote attackers to replay administrative commands and modify the configuration of OfficeScan...

7.3AI Score

0.014EPSS

2000-03-22 05:00 AM
26
cve
cve

CVE-2023-28005

A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows� Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the...

6.8CVSS

6.3AI Score

0.0005EPSS

2023-03-22 06:15 AM
20
cve
cve

CVE-2022-40144

A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product's login authentication by falsifying request parameters on affected...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-19 06:15 PM
46
4
cve
cve

CVE-2019-14687

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-20 02:15 PM
26
cve
cve

CVE-2021-36741

An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the...

8.8CVSS

8.5AI Score

0.032EPSS

2021-07-29 08:15 PM
918
In Wild
8
cve
cve

CVE-2022-45797

An arbitrary file deletion vulnerability in the Damage Cleanup Engine component of Trend Micro Apex One and Trend Micro Apex One as a Service could allow a local attacker to escalate privileges and delete files on affected installations. Please note: an attacker must first obtain the ability to...

7.1CVSS

7.5AI Score

0.0004EPSS

2022-12-12 09:15 AM
32
cve
cve

CVE-2022-45798

A link following vulnerability in the Damage Cleanup Engine component of Trend Micro Apex One and Trend Micro Apex One as a Service could allow a local attacker to escalate privileges by creating a symbolic link and abusing the service to delete a file. Please note: an attacker must first obtain...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-24 12:15 AM
26
cve
cve

CVE-2019-9491

Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when...

7.8CVSS

7.8AI Score

0.061EPSS

2019-10-21 07:15 PM
108
cve
cve

CVE-2022-44652

An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-12 01:15 PM
23
cve
cve

CVE-2022-44653

A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to....

7.8CVSS

7.8AI Score

0.0005EPSS

2022-12-12 01:15 PM
22
cve
cve

CVE-2022-44651

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order...

7CVSS

7AI Score

0.0004EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-44650

A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2023-25145

A link following vulnerability in the scanning function of Trend Micro Apex One agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
16
cve
cve

CVE-2022-44647

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
22
cve
cve

CVE-2023-25147

An issue in the Trend Micro Apex One agent could allow an attacker who has previously acquired administrative rights via other means to bypass the protection by using a specifically crafted DLL during a specific update process. Please note: an attacker must first obtain administrative access on...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-03-10 09:15 PM
21
cve
cve

CVE-2023-25148

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to exploit the vulnerability by changing a specific file into a pseudo-symlink, allowing privilege escalation on affected installations. Please note: an attacker must first obtain the ability to...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
21
cve
cve

CVE-2022-44649

An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code.....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-12 01:15 PM
24
cve
cve

CVE-2022-44648

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
22
cve
cve

CVE-2023-25146

A security agent link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to quarantine a file, delete the original folder and replace with a junction to an arbitrary location, ultimately leading to an arbitrary file dropped to an arbitrary location. Please note:....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-03-10 09:15 PM
17
cve
cve

CVE-2023-25069

TXOne StellarOne has an improper access control privilege escalation vulnerability in every version before V2.0.1160 that could allow a malicious, falsely authenticated user to escalate his privileges to administrator level. With these privileges, an attacker could perform actions they are not...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-22 06:15 AM
13
cve
cve

CVE-2023-41179

A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation. Note that.....

7.2CVSS

7.4AI Score

0.007EPSS

2023-09-19 02:15 PM
213
In Wild
cve
cve

CVE-2022-40139

Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code...

7.2CVSS

7.7AI Score

0.014EPSS

2022-09-19 06:15 PM
570
In Wild
8
cve
cve

CVE-2022-26871

An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code...

9.8CVSS

9.8AI Score

0.158EPSS

2022-03-29 09:15 PM
963
In Wild
cve
cve

CVE-2022-40141

A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One...

7.5CVSS

7.8AI Score

0.002EPSS

2022-09-19 06:15 PM
32
4
cve
cve

CVE-2023-28929

Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is...

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-34147

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-26 10:15 PM
35
cve
cve

CVE-2023-30902

A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-06-26 10:15 PM
12
cve
cve

CVE-2023-34146

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-26 10:15 PM
32
cve
cve

CVE-2023-34148

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-26 10:15 PM
30
cve
cve

CVE-2023-35695

A remote attacker could leverage a vulnerability in Trend Micro Mobile Security (Enterprise) 9.8 SP5 to download a particular log file which may contain sensitive information regarding the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-26 10:15 PM
28
cve
cve

CVE-2023-32521

A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an unauthenticated remote attacker to delete arbitrary...

9.1CVSS

9.3AI Score

0.002EPSS

2023-06-26 10:15 PM
13
cve
cve

CVE-2023-32525

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-26 10:15 PM
7
cve
cve

CVE-2023-32524

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

8.8CVSS

9.1AI Score

0.005EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-32531

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32532 through...

6.1CVSS

6.3AI Score

0.002EPSS

2023-06-26 10:15 PM
8
cve
cve

CVE-2023-32526

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-26 10:15 PM
7
cve
cve

CVE-2023-32557

A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an unauthenticated attacker to upload an arbitrary file to the Management Server which could lead to remote code execution with system...

9.8CVSS

9.8AI Score

0.002EPSS

2023-06-26 10:15 PM
19
cve
cve

CVE-2023-32604

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-06-26 10:15 PM
33
cve
cve

CVE-2023-32532

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through...

6.1CVSS

6.3AI Score

0.002EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-32522

A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an authenticated remote attacker to delete arbitrary files. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit....

8.1CVSS

8.2AI Score

0.001EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-32529

Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these...

8.8CVSS

9.1AI Score

0.005EPSS

2023-06-26 10:15 PM
8
cve
cve

CVE-2023-32605

Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-06-26 10:15 PM
20
cve
cve

CVE-2023-32533

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through...

6.1CVSS

6.3AI Score

0.002EPSS

2023-06-26 10:15 PM
8
cve
cve

CVE-2023-32530

Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these...

8.8CVSS

9.1AI Score

0.005EPSS

2023-06-26 10:15 PM
9
cve
cve

CVE-2023-32523

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

8.8CVSS

9.1AI Score

0.005EPSS

2023-06-26 10:15 PM
13
cve
cve

CVE-2023-32534

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through...

6.1CVSS

6.3AI Score

0.002EPSS

2023-06-26 10:15 PM
22
cve
cve

CVE-2023-32535

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. This is similar to, but not identical to CVE-2023-32531 through...

6.1CVSS

6.3AI Score

0.002EPSS

2023-06-26 10:15 PM
26
Total number of security vulnerabilities524