Lucene search

K

Trend Micro Security Vulnerabilities

cve
cve

CVE-2018-10512

A vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to manipulate a reverse proxy .dll on vulnerable installations, which may lead to a denial of server...

7.5CVSS

7.3AI Score

0.001EPSS

2018-08-15 07:29 PM
18
cve
cve

CVE-2018-10510

A Directory Traversal Remote Code Execution vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to execute arbitrary code on vulnerable...

9.8CVSS

9.7AI Score

0.004EPSS

2018-08-15 07:29 PM
16
cve
cve

CVE-2018-10511

A vulnerability in Trend Micro Control Manager (versions 6.0 and 7.0) could allow an attacker to conduct a server-side request forgery (SSRF) attack on vulnerable...

10CVSS

9.2AI Score

0.002EPSS

2018-08-15 07:29 PM
20
cve
cve

CVE-2018-3608

A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other...

9.8CVSS

9.3AI Score

0.025EPSS

2018-07-06 07:29 PM
22
cve
cve

CVE-2018-10508

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to use a specially crafted URL to elevate account permissions on vulnerable installations. An attacker must already have at least guest privileges in order to exploit this...

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-12 05:29 PM
23
cve
cve

CVE-2018-10509

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to exploit it via a Browser Refresh attack on vulnerable installations. An attacker must be using a AD logon user account in order to exploit this...

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-12 05:29 PM
23
cve
cve

CVE-2018-10507

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this...

4.4CVSS

4.9AI Score

0.001EPSS

2018-06-12 05:29 PM
40
cve
cve

CVE-2018-10358

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x2200B4 in the TMWFP driver. An attacker must first obtain the ability to...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
24
cve
cve

CVE-2018-10359

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220078 in the TMWFP driver. An attacker must first obtain the ability to...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
21
cve
cve

CVE-2018-10506

A out-of-bounds read information disclosure vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within the processing of IOCTL 0x220004 by the TMWFP driver. An attacker must first obtain...

4.7CVSS

4.8AI Score

0.0004EPSS

2018-06-08 02:29 PM
22
cve
cve

CVE-2018-10505

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220008 in the TMWFP driver. An attacker must first obtain the ability to...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
22
cve
cve

CVE-2018-6232

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x22205C by the tmnciesc.sys driver. An attacker must first obtain the...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
25
cve
cve

CVE-2018-6233

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222060 by the tmnciesc.sys driver. An attacker must first obtain the...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
19
cve
cve

CVE-2018-6237

A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS)...

7.5CVSS

7.4AI Score

0.013EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-6234

An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first....

5.5CVSS

7AI Score

0.0004EPSS

2018-05-25 03:29 PM
16
cve
cve

CVE-2018-6235

An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the.....

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-25 03:29 PM
24
cve
cve

CVE-2018-10350

A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs_bwlists_handler.php. Authentication is...

8.8CVSS

9.1AI Score

0.009EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-6236

A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the...

7CVSS

8.4AI Score

0.0004EPSS

2018-05-25 03:29 PM
21
cve
cve

CVE-2018-10351

A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.005EPSS

2018-05-23 04:29 PM
21
cve
cve

CVE-2018-10354

A command injection remote command execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the LauncherServer. Authentication is required to exploit this...

8.8CVSS

9.1AI Score

0.008EPSS

2018-05-23 04:29 PM
17
cve
cve

CVE-2018-10356

A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this...

8.8CVSS

9.2AI Score

0.009EPSS

2018-05-23 04:29 PM
19
cve
cve

CVE-2018-10357

A directory traversal vulnerability in Trend Micro Endpoint Application Control 2.0 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the FileDrop servlet. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.028EPSS

2018-05-23 04:29 PM
17
cve
cve

CVE-2018-10352

A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.005EPSS

2018-05-23 04:29 PM
25
cve
cve

CVE-2018-10355

An authentication weakness vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to recover user passwords on vulnerable installations due to a flaw in the DBCrypto class. An attacker must first obtain access to the user database on the target system in order to exploit....

7CVSS

6.8AI Score

0.0005EPSS

2018-05-23 04:29 PM
23
cve
cve

CVE-2018-10353

A SQL injection information disclosure vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to disclose sensitive information on vulnerable installations due to a flaw in the formChangePass class. Authentication is required to exploit this...

6.5CVSS

6.6AI Score

0.001EPSS

2018-05-23 04:29 PM
22
cve
cve

CVE-2018-6226

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.8AI Score

0.002EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6229

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.4AI Score

0.001EPSS

2018-03-15 07:29 PM
26
cve
cve

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.004EPSS

2018-03-15 07:29 PM
42
cve
cve

CVE-2018-6230

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

6.8CVSS

7.8AI Score

0.001EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6231

A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable...

9.8CVSS

9.9AI Score

0.004EPSS

2018-03-15 07:29 PM
27
cve
cve

CVE-2018-6219

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update...

6.5CVSS

7.7AI Score

0.004EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6225

An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration...

4.3CVSS

6.6AI Score

0.001EPSS

2018-03-15 07:29 PM
33
cve
cve

CVE-2018-6223

A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration...

9.8CVSS

9.3AI Score

0.007EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable...

9.8CVSS

9.5AI Score

0.01EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6221

An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their...

8.1CVSS

8.6AI Score

0.003EPSS

2018-03-15 07:29 PM
35
cve
cve

CVE-2018-6222

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable...

7.8CVSS

9AI Score

0.001EPSS

2018-03-15 07:29 PM
45
cve
cve

CVE-2018-6224

A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled...

8.8CVSS

9AI Score

0.002EPSS

2018-03-15 07:29 PM
32
cve
cve

CVE-2018-3609

A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and 9.1 management portal could allow an unauthenticated user to access sensitive information in a particular log file that could be used to bypass authentication on vulnerable...

8.1CVSS

8AI Score

0.027EPSS

2018-02-16 10:29 PM
18
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable...

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2018-3606

XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.028EPSS

2018-02-09 10:29 PM
15
cve
cve

CVE-2018-3607

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.031EPSS

2018-02-09 10:29 PM
19
cve
cve

CVE-2018-3603

A CGGIServlet SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.008EPSS

2018-02-09 10:29 PM
16
cve
cve

CVE-2018-3604

GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.792EPSS

2018-02-09 10:29 PM
20
cve
cve

CVE-2018-3602

An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.008EPSS

2018-02-09 10:29 PM
19
cve
cve

CVE-2018-3605

TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.028EPSS

2018-02-09 10:29 PM
24
cve
cve

CVE-2018-3600

A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to disclose sensitive information on vulnerable...

6.5CVSS

6.1AI Score

0.004EPSS

2018-02-09 10:29 PM
17
cve
cve

CVE-2018-3601

A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to bypass authentication on vulnerable...

9.8CVSS

9.6AI Score

0.014EPSS

2018-02-09 10:29 PM
20
cve
cve

CVE-2017-14094

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable...

9.8CVSS

9.4AI Score

0.026EPSS

2018-01-19 07:29 PM
40
cve
cve

CVE-2017-14096

A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable...

6.1CVSS

6.9AI Score

0.002EPSS

2018-01-19 07:29 PM
36
Total number of security vulnerabilities524