Lucene search

K

Trend Micro, Inc. Security Vulnerabilities

nessus
nessus

Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144)

The Trend Micro Apex One server running on the remote host is affected by an authentication bypass vulnerability. An unauthenticated remote attacker can exploit this, via a specially crafted message, to obtain an authenticated...

9.8CVSS

2.7AI Score

0.002EPSS

2022-10-21 12:00 AM
218
nessus
nessus

Trend Micro Worry-Free Business Security Remote File Deletion (000281948)

The Trend Micro Worry-Free Business Security (WFBS) is affected by a remote file deletion vulnerability in cgiLog.exe due to improper validation of a user-supplied path prior to using it in a file operation when handling the BinaryDataBlock parameter in an HTTP request. An unauthenticated, remote.....

7.5CVSS

0.9AI Score

0.003EPSS

2021-04-12 12:00 AM
18
nessus
nessus

Trend Micro Worry-Free Business Security Advanced Server Installed (Windows)

Trend Micro Worry-Free Business Security Advanced Server, a commercial antivirus server application for Windows, is installed on the remote...

2.2AI Score

2020-02-12 12:00 AM
17
openvas
openvas

Trend Micro InterScan Web Security Virtual Appliance 6.5 Multiple Vulnerabilities

Trend Micro has released a new hot fix for Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5. This build resolves multiple vulnerabilities related to potential remote code execution...

7.2CVSS

7.6AI Score

0.002EPSS

2017-06-01 12:00 AM
17
veracode
veracode

Information Disclosure

xen is vulnerable to Information Disclosure. Under specific micro architectural circumstances, an attacker is able to potentially access sensitive user...

5.5CVSS

6.7AI Score

0.001EPSS

2023-07-27 01:58 PM
14
hackread
hackread

AMD Data Breach: IntelBroker Claims Theft of Employee and Product Info

Advanced Micro Devices, Inc. (AMD) has apparently been breached by IntelBroker, a notorious hacker from the Breach Forums --- AMD has not yet confirmed the...

7.3AI Score

2024-06-18 01:30 PM
5
githubexploit
githubexploit

Exploit for CVE-2024-5522

CVE-2024-5522-Poc CVE-2024-5522 HTML5 Video Player <=...

8.2AI Score

0.0004EPSS

2024-05-31 04:41 AM
248
openvas
openvas

Trend Micro OfficeScan Multiple Privilege Escalation and Cross Site Scripting Vulnerabilities

Trend Micro OfficeScan is prone to a privilege escalation vulnerability and multiple cross-site scripting...

8.8CVSS

7.2AI Score

0.002EPSS

2017-04-26 12:00 AM
17
nessus
nessus

Trend Micro Mobile Security for Enterprise File Deletion (CVE-2022-40980)

The Trend Micro Mobile Security for Enterprise running on the remote host is affected by a file deletion vulnerability. An unauthenticated remote attacker can exploit this, via a specially crafted message, to delete arbitrary files on the remote host. Note that this plugin looks for a TCP SYN...

9.1CVSS

1.3AI Score

0.001EPSS

2022-12-19 12:00 AM
59
nessus
nessus

Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution

The remote version of Trend Micro ServerProtect exposes multiple insecure methods through its RPC interface that let an unauthenticated remote attacker list, read and write to arbitrary files on the affected host. By sending legitimate requests to the remote service, an attacker may be able to...

2.7AI Score

2007-12-18 12:00 AM
18
openbugbounty
openbugbounty

micro-mobility.fr Cross Site Scripting vulnerability OBB-3865043

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-05 12:41 PM
4
nessus
nessus

Micro Focus NetIQ Access Manager Installed (Windows)

Micro Focus NetIQ Access Manager is installed on the remote Windows...

7.1AI Score

2023-06-07 12:00 AM
3
githubexploit
githubexploit

Exploit for CVE-2023-38831

VolleyballSquid-----CVE-2023-38831-and-Bypass-UAC This is my...

7.8CVSS

8.2AI Score

0.214EPSS

2024-04-01 03:59 PM
94
nessus
nessus

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) DecryptPasswd Stack-based Buffer Overflow

The Trend Micro InterScan Web Security Virtual Appliance (IWSVA) is affected by a remote code execution vulnerability. A stack-based buffer overflow condition exists in the DecryptPasswd function in libuiauutil.so due to improper validation of user-supplied data before copying it to a fixed-size,.....

9.8CVSS

4AI Score

0.027EPSS

2021-04-06 12:00 AM
17
nuclei
nuclei

DedeCMS 5.7 - Path Disclosure

DedeCMS 5.7 allows remote attackers to discover the full path via a direct request for include/downmix.inc.php or...

7.5CVSS

7.5AI Score

0.024EPSS

2021-03-15 06:54 AM
13
osv
osv

CVE-2023-32261

A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. See the following Jenkins security advisory for details: * ...

6.5CVSS

6.7AI Score

0.001EPSS

2023-07-19 04:15 PM
3
githubexploit
githubexploit

Exploit for CVE-2024-27956

CVE-2024-27956 Note Build wordpress: docker-compose -f...

9.9CVSS

7.2AI Score

0.001EPSS

2024-04-27 11:03 AM
386
trendmicroblog
trendmicroblog

Explore AI-Driven Cybersecurity with Trend Micro, Using NVIDIA NIM

Discover Trend Micro's integration of NVIDIA NIM to deliver an AI-driven cybersecurity solution for next-generation data centers. Engage with experts, explore demos, and learn strategies for securing AI data centers and optimizing cloud...

7.3AI Score

2024-06-02 12:00 AM
3
nessus
nessus

Trend Micro ServerProtect Information Server Detection

The Trend Micro ServerProtect Information Server is running on the remote...

0.9AI Score

2021-10-22 12:00 AM
15
nessus
nessus

Trend Micro Control Manager CmdProcessor.exe Detection

CmdProcessor.exe is one of the processes spawned by the Trend Micro Control Manager. It's responsible for sending XML instructions, formed by other processes, to managed products and processing product registration. It also sends alerts, performs scheduled tasks, and applies Outbreak Prevention...

1.1AI Score

2012-01-24 12:00 AM
10
osv
osv

CVE-2023-32263

A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability could be exploited to retrieve a login certificate if an authenticated user is duped into using an attacker-controlled Dimensions CM server. This vulnerability only applies when...

5.7CVSS

6.7AI Score

0.001EPSS

2023-07-19 04:15 PM
3
osv
osv

CVE-2023-32262

A potential vulnerability has been identified in the Micro Focus Dimensions CM Plugin for Jenkins. The vulnerability allows attackers with Item/Configure permission to access and capture credentials they are not entitled to. See the following Jenkins security advisory for details: * ...

6.5CVSS

7AI Score

0.001EPSS

2023-07-19 04:15 PM
1
osv
osv

CVE-2023-36088

Server Side Request Forgery (SSRF) vulnerability in NebulaGraph Studio version 3.7.0, allows remote attackers to gain sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-01 04:15 PM
12
fedora
fedora

[SECURITY] Fedora 39 Update: dotnet8.0-8.0.105-1.fc39

.NET is a fast, lightweight and modular platform for creating cross platform applications that work on Linux, macOS and Windows. It particularly focuses on creating console applications, web applications and micro-services. .NET contains a runtime conforming to .NET Standards a set of framework...

7.1AI Score

2024-06-05 08:34 AM
debiancve
debiancve

CVE-2024-33619

In the Linux kernel, the following vulnerability has been resolved: efi: libstub: only free priv.runtime_map when allocated priv.runtime_map is only allocated when efi_novamap is not set. Otherwise, it is an uninitialized value. In the error path, it is freed unconditionally. Avoid passing an...

7.1AI Score

0.0004EPSS

2024-06-21 11:15 AM
1
ubuntucve
ubuntucve

CVE-2024-33619

In the Linux kernel, the following vulnerability has been resolved: efi: libstub: only free priv.runtime_map when allocated priv.runtime_map is only allocated when efi_novamap is not set. Otherwise, it is an uninitialized value. In the error path, it is freed unconditionally. Avoid passing an...

7.1AI Score

0.0004EPSS

2024-06-25 12:00 AM
oraclelinux
oraclelinux

perl:5.32 security update

perl-Algorithm-Diff perl-Archive-Tar perl-Archive-Zip perl-autodie perl-bignum perl-Carp perl-Compress-Bzip2 perl-Compress-Raw-Bzip2 perl-Compress-Raw-Lzma perl-Compress-Raw-Zlib [2.096-2] - Fix test broken by update in zlib on s390x - Related: RHEL-16371 perl-Config-Perl-V perl-constant...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-24 12:00 AM
28
nuclei
nuclei

WSO2 - Cross-Site Scripting

WSO2 contains a reflected cross-site scripting vulnerability in the Management Console of API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0,.....

6.1CVSS

5.1AI Score

0.037EPSS

2022-05-09 10:25 AM
4
nessus
nessus

Micro Focus NetIQ Access Manager Installed (Linux)

Micro Focus NetIQ Access Manager is installed on the remote Linux...

7.1AI Score

2023-06-07 12:00 AM
4
cvelist
cvelist

CVE-2024-0967 OpenText / Micro Focus ArcSight Enterprise Security Manager Remote Vulnerability

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Enterprise Security Manager (ESM). The vulnerability could be remotely...

4.3CVSS

5AI Score

0.0004EPSS

2024-03-01 02:26 PM
1
nuclei
nuclei

School Dormitory Management System 1.0 - Authenticated Cross-Site Scripting

School Dormitory Management System 1.0 contains an authenticated cross-site scripting vulnerability in admin/inc/navigation.php:126. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based....

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-05 08:01 PM
6
cve
cve

CVE-2024-37289

An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 10:15 PM
22
nuclei
nuclei

NodeBB XML-RPC Request xmlrpc.php - XML Injection

A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC...

9.8CVSS

9.9AI Score

0.287EPSS

2024-03-06 06:03 PM
27
cve
cve

CVE-2024-36304

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 10:15 PM
23
nuclei
nuclei

TIBCO JasperReports Library - Directory Traversal

The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for...

6.5CVSS

6.6AI Score

0.503EPSS

2023-08-03 11:24 PM
18
nessus
nessus

Trend Micro ServerProtect Static Credential (CVE-2022-25329)

The Trend Micro ServerProtect Information Server running on the remote host uses a static credential to perform authentication when console type 1 is specified in the console registration request. An unauthenticated remote attacker can exploit this, via a specially crafted message, to register to.....

9.8CVSS

2.1AI Score

0.004EPSS

2022-03-07 12:00 AM
96
osv
osv

CVE-2023-4220

Unrestricted file upload in big file upload functionality in /main/inc/lib/javascript/bigupload/inc/bigUpload.php in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web...

8.1CVSS

7.3AI Score

0.002EPSS

2023-11-28 08:15 AM
10
cve
cve

CVE-2024-36302

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 10:15 PM
23
cvelist
cvelist

CVE-2024-32547 WordPress Code Insert Manager (Q2W3 Inc Manager) plugin <= 2.5.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Max Bond Code Insert Manager (Q2W3 Inc Manager) allows Reflected XSS.This issue affects Code Insert Manager (Q2W3 Inc Manager): from n/a through...

5.8CVSS

6AI Score

0.0004EPSS

2024-04-17 08:12 AM
2
cve
cve

CVE-2024-36305

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 10:15 PM
22
nuclei
nuclei

WordPress Sell Media 2.4.1 - Cross-Site Scripting

WordPress Plugin Sell Media v2.4.1 contains a cross-site scripting vulnerability in /inc/class-search.php that allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-16 03:22 PM
5
cve
cve

CVE-2024-36303

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 10:15 PM
23
cve
cve

CVE-2024-36306

A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the...

6.1CVSS

7AI Score

0.0005EPSS

2024-06-10 10:15 PM
26
cve
cve

CVE-2024-36307

A security agent link following vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information about the agent on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the...

4.7CVSS

6.5AI Score

0.0005EPSS

2024-06-10 10:15 PM
25
openvas
openvas

Novell / NetIQ / Micro Focus iManager Detection (HTTP)

HTTP based detection of Novell / NetIQ / Micro Focus...

7.4AI Score

2010-01-11 12:00 AM
9
vulnrichment
vulnrichment

CVE-2024-32547 WordPress Code Insert Manager (Q2W3 Inc Manager) plugin <= 2.5.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Max Bond Code Insert Manager (Q2W3 Inc Manager) allows Reflected XSS.This issue affects Code Insert Manager (Q2W3 Inc Manager): from n/a through...

5.8CVSS

7.1AI Score

0.0004EPSS

2024-04-17 08:12 AM
2
nuclei
nuclei

NeDi 1.9C - Cross-Site Scripting

NeDi 1.9C is vulnerable to cross-site scripting because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a...

6.1CVSS

6AI Score

0.001EPSS

2021-03-08 05:28 AM
11
nuclei
nuclei

Magento Mass Importer <0.7.24 - Remote Auth Bypass

Magento Mass Importer (aka MAGMI) versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection...

9.8CVSS

9.5AI Score

0.056EPSS

2020-09-04 01:02 PM
8
osv
osv

CVE-2024-5851

A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It....

3.5CVSS

6.6AI Score

0.0004EPSS

2024-06-11 06:15 PM
2
debiancve
debiancve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) {...

6.9AI Score

0.0004EPSS

2024-05-21 03:15 PM
11
Total number of security vulnerabilities301165