Lucene search

K

Trend Micro Security Vulnerabilities

cve
cve

CVE-2022-24678

An security agent resource exhaustion denial-of-service vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow an attacker to flood a temporary log location....

7.5CVSS

7.4AI Score

0.004EPSS

2022-02-24 03:15 AM
78
cve
cve

CVE-2022-25329

Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated...

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-24 03:15 AM
76
cve
cve

CVE-2022-24680

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create a mount point and...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
70
cve
cve

CVE-2022-24671

A link following privilege escalation vulnerability in Trend Micro Antivirus for Max 11.0.2150 and below could allow a local attacker to modify a file during the update process and escalate their privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
64
cve
cve

CVE-2022-24679

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create an writable folder in....

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
71
cve
cve

CVE-2022-23805

A security out-of-bounds read information disclosure vulnerability in Trend Micro Worry-Free Business Security Server could allow a local attacker to send garbage data to a specific named pipe and crash the server. Please note: an attacker must first obtain the ability to execute low-privileged...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
84
cve
cve

CVE-2022-23119

A directory traversal vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to read arbitrary files from the file system. Please note: an attacker must first obtain compromised access to the target Deep Security...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-20 07:15 PM
39
cve
cve

CVE-2022-23120

A code injection vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to escalate privileges and run arbitrary code in the context of root. Please note: an attacker must first obtain access to the target agent in.....

7.8CVSS

7.8AI Score

0.0005EPSS

2022-01-20 07:15 PM
38
cve
cve

CVE-2021-45442

A link following denial-of-service vulnerability in Trend Micro Worry-Free Business Security (on prem only) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. This is similar to, but not the same as CVE-2021-44024. Please note: an attacker must first obtain the...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-45440

A unnecessary privilege vulnerability in Trend Micro Apex One and Trend Micro Worry-Free Business Security 10.0 SP1 (on-prem versions only) could allow a local attacker to abuse an impersonation privilege and elevate to a higher level of privileges. Please note: an attacker must first obtain the...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-45441

A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-45231

A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-44024

A link following denial-of-service vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. Please note: an attacker must first obtain the...

7.1CVSS

6.9AI Score

0.0004EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-44023

A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a...

7.1CVSS

6.8AI Score

0.001EPSS

2021-12-16 03:15 AM
23
cve
cve

CVE-2021-44020

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit.....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
21
4
cve
cve

CVE-2021-43772

Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-12-03 11:15 AM
15
5
cve
cve

CVE-2021-44019

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit.....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
19
4
cve
cve

CVE-2021-44021

An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit.....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
21
4
cve
cve

CVE-2021-44022

A reachable assertion vulnerability in Trend Micro Apex One could allow an attacker to crash the program on affected installations, leading to a denial-of-service (DoS). Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-12-03 11:15 AM
15
7
cve
cve

CVE-2021-43771

Trend Micro Antivirus for Mac 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an attacker must first....

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-30 12:15 PM
14
cve
cve

CVE-2021-42011

An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-10-21 08:15 AM
22
cve
cve

CVE-2021-42101

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
22
cve
cve

CVE-2021-42104

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-42105

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
18
cve
cve

CVE-2021-42108

Unnecessary privilege vulnerabilities in the Web Console of Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 08:15 AM
21
cve
cve

CVE-2021-23139

A null pointer vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an attacker to crash the CGI program on affected...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42107

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42012

A stack-based buffer overflow vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code.....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42103

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
18
cve
cve

CVE-2021-42106

Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-21 08:15 AM
19
cve
cve

CVE-2021-42102

An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service agents could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 08:15 AM
20
cve
cve

CVE-2021-3848

An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-10-06 10:15 AM
20
cve
cve

CVE-2021-32466

An uncontrolled search path element privilege escalation vulnerability in Trend Micro HouseCall for Home Networks version 5.3.1225 and below could allow an attacker to escalate privileges by placing a custom crafted file in a specific directory to load a malicious library. Please note that an...

7CVSS

7.3AI Score

0.0004EPSS

2021-09-29 11:15 AM
17
cve
cve

CVE-2021-36745

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected...

9.8CVSS

9.4AI Score

0.018EPSS

2021-09-29 11:15 AM
81
cve
cve

CVE-2021-36744

Trend Micro Security (Consumer) 2021 and 2020 are vulnerable to a directory junction vulnerability which could allow an attacker to exploit the system to escalate privileges and create a denial of...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-06 12:15 PM
28
cve
cve

CVE-2021-32465

An incorrect permission preservation vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a remote user to perform an attack and bypass authentication on affected installations. Please note: an attacker must first obtain the ability to execute...

8.8CVSS

8.9AI Score

0.009EPSS

2021-08-04 07:15 PM
42
2
cve
cve

CVE-2021-32464

An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-04 07:15 PM
42
5
cve
cve

CVE-2021-36742

A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-29 08:15 PM
913
In Wild
9
cve
cve

CVE-2021-32463

An incorrect permission assignment denial-of-service vulnerability in Trend Micro Apex One, Apex One as a Service (SaaS), Worry-Free Business Security 10.0 SP1 and Worry-Free Servgices could allow a local attacker to escalate privileges and delete files with system privileges on affected...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-20 11:15 AM
19
7
cve
cve

CVE-2021-32462

Trend Micro Password Manager (Consumer) version 5.0.0.1217 and below is vulnerable to an Exposed Hazardous Function Remote Code Execution vulnerability which could allow an unprivileged client to manipulate the registry and escalate privileges to SYSTEM on affected installations. Authentication is....

8.8CVSS

9.1AI Score

0.018EPSS

2021-07-08 11:15 AM
18
2
cve
cve

CVE-2021-32461

Trend Micro Password Manager (Consumer) version 5.0.0.1217 and below is vulnerable to an Integer Truncation Privilege Escalation vulnerability which could allow a local attacker to trigger a buffer overflow and escalate privileges on affected installations. An attacker must first obtain the...

7.8CVSS

8AI Score

0.001EPSS

2021-07-08 11:15 AM
20
2
cve
cve

CVE-2021-31521

Trend Micro InterScan Web Security Virtual Appliance version 6.5 was found to have a reflected cross-site scripting (XSS) vulnerability in the product's Captive...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-17 12:15 PM
18
cve
cve

CVE-2021-32460

The Trend Micro Maximum Security 2021 (v17) consumer product is vulnerable to an improper access control vulnerability in the installer which could allow a local attacker to escalate privileges on a target machine. Please note than an attacker must already have local user privileges and access on.....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-03 03:15 PM
38
6
cve
cve

CVE-2021-32458

Trend Micro Home Network Security version 6.6.604 and earlier is vulnerable to an iotcl stack-based buffer overflow vulnerability which could allow an attacker to issue a specially crafted iotcl which could lead to code execution on affected devices. An attacker must first obtain the ability to...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-05-27 11:15 AM
27
4
cve
cve

CVE-2021-32459

Trend Micro Home Network Security version 6.6.604 and earlier contains a hard-coded password vulnerability in the log collection server which could allow an attacker to use a specially crafted network request to lead to arbitrary authentication. An attacker must first obtain the ability to execute....

6.5CVSS

6.7AI Score

0.001EPSS

2021-05-27 11:15 AM
27
4
cve
cve

CVE-2021-32457

Trend Micro Home Network Security version 6.6.604 and earlier is vulnerable to an iotcl stack-based buffer overflow vulnerability which could allow an attacker to issue a specially crafted iotcl to escalate privileges on affected devices. An attacker must first obtain the ability to execute...

7.8CVSS

7.9AI Score

0.0005EPSS

2021-05-26 02:15 PM
24
4
cve
cve

CVE-2021-31519

An incorrect permission vulnerability in the product installer folders for Trend Micro HouseCall for Home Networks version 5.3.1179 and below could allow an attacker to escalate privileges by placing arbitrary code on a specified folder and have that code be executed by an Administrator who is...

7.3CVSS

7.5AI Score

0.001EPSS

2021-05-12 03:15 PM
33
cve
cve

CVE-2021-28649

An incorrect permission vulnerability in the product installer for Trend Micro HouseCall for Home Networks version 5.3.1179 and below could allow an attacker to escalate privileges by placing arbitrary code on a specified folder and have that code be executed by an Administrator who is running a...

7.3CVSS

7.5AI Score

0.001EPSS

2021-05-12 03:15 PM
24
4
cve
cve

CVE-2021-31520

A weak session token authentication bypass vulnerability in Trend Micro IM Security 1.6 and 1.6.5 could allow an remote attacker to guess currently logged-in administrators' session session token in order to gain access to the product's web management...

8.1CVSS

8.3AI Score

0.014EPSS

2021-05-10 11:15 AM
38
4
cve
cve

CVE-2021-31517

Trend Micro Home Network Security 6.5.599 and earlier is vulnerable to a file-parsing vulnerability which could allow an attacker to exploit the vulnerability and cause a denial-of-service to the device. This vulnerability is similar, but not identical to...

7.5CVSS

7.4AI Score

0.001EPSS

2021-05-05 03:15 PM
21
5
Total number of security vulnerabilities524