Lucene search

K

Trend Micro Security Vulnerabilities

cve
cve

CVE-2020-28578

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated...

9.8CVSS

9.7AI Score

0.027EPSS

2020-11-18 07:15 PM
47
1
cve
cve

CVE-2020-28579

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated...

8.8CVSS

9.2AI Score

0.012EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-28580

A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated...

7.2CVSS

7.4AI Score

0.035EPSS

2020-11-18 07:15 PM
20
cve
cve

CVE-2020-27696

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a specific Windows system directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
25
cve
cve

CVE-2020-28572

A vulnerability in Trend Micro Apex One could allow an unprivileged user to abuse the product installer to reinstall the agent with additional malicious code in the context of a higher...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-18 07:15 PM
20
cve
cve

CVE-2020-27695

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-27697

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a non-protected location with high privileges (symlink attack) which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
21
cve
cve

CVE-2020-27693

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered...

4.4CVSS

4.8AI Score

0.001EPSS

2020-11-09 11:15 PM
15
cve
cve

CVE-2020-27018

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have....

5.5CVSS

5.3AI Score

0.001EPSS

2020-11-09 11:15 PM
31
cve
cve

CVE-2020-27694

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 has updated a specific critical library that may vulnerable to...

8.8CVSS

8.5AI Score

0.001EPSS

2020-11-09 11:15 PM
19
cve
cve

CVE-2020-27017

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an XML External Entity Processing (XXE) vulnerability which could allow an authenticated administrator to read arbitrary local files. An attacker must already have obtained product administrator/root privileges....

4.9CVSS

4.9AI Score

0.001EPSS

2020-11-09 11:15 PM
22
cve
cve

CVE-2020-27019

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an information disclosure vulnerability which could allow an attacker to access a specific database and...

5.5CVSS

5.2AI Score

0.003EPSS

2020-11-09 11:15 PM
16
cve
cve

CVE-2020-27016

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a cross-site request forgery (CSRF) vulnerability which could allow an attacker to modify policy rules by tricking an authenticated administrator into accessing an attacker-controlled web page. An attacker must....

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-09 11:15 PM
24
cve
cve

CVE-2020-27014

Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\n\n\r\nAn attacker must first obtain the ability to execute high-privileged code on...

6.4CVSS

6.3AI Score

0.0004EPSS

2020-10-30 12:15 AM
22
cve
cve

CVE-2020-27015

Trend Micro Antivirus for Mac 2020 (Consumer) contains an Error Message Information Disclosure vulnerability that if exploited, could allow kernel pointers and debug messages to leak to userland. An attacker must first obtain the ability to execute high-privileged code on the target system in...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-10-30 12:15 AM
17
cve
cve

CVE-2020-27013

Trend Micro Antivirus for Mac 2020 (Consumer) contains a vulnerability in the product that occurs when a webserver is started that implements an API with several properties that can be read and written to allowing the attacker to gather and modify sensitive product and user data. An attacker must.....

4.4CVSS

4.8AI Score

0.001EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-25778

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in a specific kernel extension where an attacker could supply a kernel pointer and leak several bytes of memory. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this....

6CVSS

6AI Score

0.0004EPSS

2020-10-14 03:15 PM
23
cve
cve

CVE-2020-25777

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a specific kernel extension request attack where an attacker could bypass the Web Threat Protection feature of the product. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or...

5.4CVSS

5.1AI Score

0.004EPSS

2020-10-14 03:15 PM
24
cve
cve

CVE-2020-25779

Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in which a Internationalized Domain Name homograph attack (Puny-code) could be used to add a malicious website to the approved websites list of Trend Micro Antivirus for Mac to bypass the web threat protection...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-10-13 04:15 PM
23
cve
cve

CVE-2020-25776

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a symbolic link privilege escalation attack where an attacker could exploit a critical file on the system to escalate their privileges. An attacker must first obtain the ability to execute low-privileged code on the target system in...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-02 10:15 PM
31
cve
cve

CVE-2020-25774

A vulnerability in the Trend Micro Apex One ServerMigrationTool component could allow an attacker to trigger an out-of-bounds red information disclosure which would disclose sensitive information to an unprivileged account. User interaction is required to exploit this vulnerability in that the...

4.3CVSS

4AI Score

0.004EPSS

2020-09-29 12:15 AM
29
cve
cve

CVE-2020-25772

An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
32
cve
cve

CVE-2020-25775

The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of...

6.3CVSS

6.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
29
cve
cve

CVE-2020-24565

An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
39
cve
cve

CVE-2020-25773

A vulnerability in the Trend Micro Apex One ServerMigrationTool component could allow an attacker to execute arbitrary code on affected products. User interaction is required to exploit this vulnerability in that the target must import a corrupted configuration...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-29 12:15 AM
32
cve
cve

CVE-2020-25770

An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
32
cve
cve

CVE-2020-25771

An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
31
cve
cve

CVE-2020-24564

An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-29 12:15 AM
34
cve
cve

CVE-2020-24562

A vulnerability in Trend Micro OfficeScan XG SP1 on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged code...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-29 12:15 AM
63
cve
cve

CVE-2020-24563

A vulnerability in Trend Micro Apex One may allow a local attacker to manipulate the process of the security agent unload option (if configured), which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-29 12:15 AM
33
cve
cve

CVE-2020-24560

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.4AI Score

0.002EPSS

2020-09-24 02:15 AM
30
cve
cve

CVE-2020-15604

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-24 02:15 AM
35
cve
cve

CVE-2020-24561

A command injection vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow an attacker to execute arbitrary code on an affected system. An attacker must first obtain admin/root privileges on the SPLX console to exploit this...

9.1CVSS

9.3AI Score

0.001EPSS

2020-09-15 08:15 PM
36
cve
cve

CVE-2020-24559

A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 07:15 PM
24
cve
cve

CVE-2020-24556

A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-01 07:15 PM
30
cve
cve

CVE-2020-24557

A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation. An attacker must first...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 07:15 PM
844
In Wild
22
cve
cve

CVE-2020-24558

A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product. An attacker must first obtain the ability to execute....

7.1CVSS

7.2AI Score

0.0004EPSS

2020-09-01 07:15 PM
26
cve
cve

CVE-2020-15605

If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Vulnerability Protection 2.0 SP2 could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication. Enabling multi-factor authentication prevents...

8.1CVSS

8.1AI Score

0.003EPSS

2020-08-27 09:15 PM
20
cve
cve

CVE-2020-15601

If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Deep Security 10.x-12.x could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication. Enabling multi-factor authentication prevents this...

8.1CVSS

8.2AI Score

0.003EPSS

2020-08-27 09:15 PM
23
cve
cve

CVE-2020-8602

A vulnerability in the management consoles of Trend Micro Deep Security 10.0-12.0 and Trend Micro Vulnerability Protection 2.0 SP2 may allow an authenticated attacker with full control privileges to bypass file integrity checks, leading to remote code...

7.2CVSS

7.2AI Score

0.003EPSS

2020-08-27 09:15 PM
22
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or...

6.7CVSS

6.6AI Score

0.001EPSS

2020-08-05 02:15 PM
16
cve
cve

CVE-2020-15602

An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current...

7.8CVSS

7.9AI Score

0.002EPSS

2020-07-15 08:15 PM
27
cve
cve

CVE-2020-15603

An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system...

7.5CVSS

7.3AI Score

0.001EPSS

2020-07-15 08:15 PM
27
cve
cve

CVE-2020-8604

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to disclose sensitive informatoin on affected...

7.5CVSS

7.7AI Score

0.972EPSS

2020-05-27 11:15 PM
123
cve
cve

CVE-2020-8603

A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow a remote attacker to tamper with the web interface of affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page...

6.1CVSS

5.9AI Score

0.003EPSS

2020-05-27 11:15 PM
19
cve
cve

CVE-2020-8605

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations. Authentication is required to exploit this...

8.8CVSS

9.2AI Score

0.962EPSS

2020-05-27 11:15 PM
111
2
cve
cve

CVE-2020-8606

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to bypass authentication on affected installations of Trend Micro InterScan Web Security Virtual...

9.8CVSS

9.5AI Score

0.972EPSS

2020-05-27 11:15 PM
106
cve
cve

CVE-2020-8598

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit.....

9.8CVSS

9.6AI Score

0.029EPSS

2020-03-18 01:15 AM
80
In Wild
cve
cve

CVE-2020-8470

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this...

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-18 01:15 AM
77
In Wild
cve
cve

CVE-2020-8468

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user...

8.8CVSS

8.9AI Score

0.005EPSS

2020-03-18 01:15 AM
880
In Wild
Total number of security vulnerabilities524