Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2021-25248

An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-02-04 08:15 PM
37
3
cve
cve

CVE-2021-25229

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database...

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
40
cve
cve

CVE-2021-25238

An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent's managing...

5.3CVSS

5AI Score

0.009EPSS

2021-02-04 08:15 PM
34
2
cve
cve

CVE-2021-25232

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL...

5.3CVSS

5.5AI Score

0.009EPSS

2021-02-04 08:15 PM
36
4
cve
cve

CVE-2021-25228

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix...

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
34
cve
cve

CVE-2021-25230

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception...

5.3CVSS

5AI Score

0.009EPSS

2021-02-04 08:15 PM
37
2
cve
cve

CVE-2021-25231

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history...

5.3CVSS

5AI Score

0.003EPSS

2021-02-04 08:15 PM
37
3
cve
cve

CVE-2021-25234

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration...

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
40
2
cve
cve

CVE-2021-25236

A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific...

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
33
2
cve
cve

CVE-2021-25239

An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent...

5.3CVSS

5.1AI Score

0.003EPSS

2021-02-04 08:15 PM
33
4
cve
cve

CVE-2021-25240

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx...

5.3CVSS

5.2AI Score

0.003EPSS

2021-02-04 08:15 PM
33
4
cve
cve

CVE-2021-25233

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download...

5.3CVSS

5AI Score

0.003EPSS

2021-02-04 08:15 PM
38
3
cve
cve

CVE-2021-25235

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration...

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
32
3
cve
cve

CVE-2021-25237

An improper access control vulnerability in Trend Micro Apex One (on-prem) could allow an unauthenticated user to obtain information about the managing port used by...

5.3CVSS

5.1AI Score

0.009EPSS

2021-02-04 08:15 PM
37
4
cve
cve

CVE-2021-25227

Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order...

3.3CVSS

4.4AI Score

0.001EPSS

2021-02-04 08:15 PM
43
3
cve
cve

CVE-2021-25225

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scheduled scan component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
23
2
cve
cve

CVE-2021-25247

A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks version 5.3.1063 and below could allow an attacker to use a malicious DLL to escalate privileges and perform arbitrary code execution. An attacker must already have user privileges on the machine to exploit this...

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-27 07:15 PM
20
cve
cve

CVE-2021-25224

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a manual scan component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
21
4
cve
cve

CVE-2021-25226

A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product. The specific flaw exists within a scan engine component. An attacker must first obtain the ability to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-01-27 07:15 PM
22
3
cve
cve

CVE-2020-8465

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to manipulate system updates using a combination of CSRF bypass (CVE-2020-8461) and authentication bypass (CVE-2020-8464) to execute code as user...

9.8CVSS

8.3AI Score

0.003EPSS

2020-12-17 09:15 PM
21
2
cve
cve

CVE-2020-8466

A command injection vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2, with the improved password hashing method enabled, could allow an unauthenticated attacker to execute certain commands by providing a manipulated...

9.8CVSS

9.8AI Score

0.418EPSS

2020-12-17 09:15 PM
27
2
cve
cve

CVE-2020-8464

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to send requests that appear to come from the localhost which could expose the product's admin interface to users who would not normally have...

7.5CVSS

8.4AI Score

0.003EPSS

2020-12-17 09:15 PM
16
2
cve
cve

CVE-2020-8461

A CSRF protection bypass vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to get a victim's browser to send a specifically encoded request without requiring a valid CSRF...

8.8CVSS

9AI Score

0.001EPSS

2020-12-17 09:15 PM
27
2
cve
cve

CVE-2020-8463

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to bypass a global authorization check for anonymous users by manipulating request...

7.5CVSS

7.5AI Score

0.004EPSS

2020-12-17 09:15 PM
34
2
cve
cve

CVE-2020-27010

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product in a manner separate from the similar...

4.8CVSS

4.8AI Score

0.001EPSS

2020-12-17 09:15 PM
23
2
cve
cve

CVE-2020-8462

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the...

4.8CVSS

4.8AI Score

0.001EPSS

2020-12-17 09:15 PM
18
3
cve
cve

CVE-2020-28577

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal server hostname and db...

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
18
cve
cve

CVE-2020-28576

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version and build...

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
26
cve
cve

CVE-2020-28582

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal number of managed...

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
24
cve
cve

CVE-2020-28583

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version, build and patch...

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
23
cve
cve

CVE-2020-28573

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal the total agents managed by the...

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
20
cve
cve

CVE-2020-28575

A heap-based buffer overflow privilege escalation vulnerability in Trend Micro ServerProtect for Linux 3.0 may allow an attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute high-privileged code on the target in order to exploit this...

6.7CVSS

7.1AI Score

0.001EPSS

2020-12-01 07:15 PM
22
cve
cve

CVE-2020-28581

A command injection vulnerability in ModifyVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated...

7.2CVSS

7.4AI Score

0.035EPSS

2020-11-18 07:15 PM
20
cve
cve

CVE-2020-28574

A unauthenticated path traversal arbitrary remote file deletion vulnerability in Trend Micro Worry-Free Business Security 10 SP1 could allow an unauthenticated attacker to exploit the vulnerability and modify or delete arbitrary files on the product's management...

7.5CVSS

7.6AI Score

0.003EPSS

2020-11-18 07:15 PM
28
4
cve
cve

CVE-2020-28578

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated...

9.8CVSS

9.7AI Score

0.027EPSS

2020-11-18 07:15 PM
47
1
cve
cve

CVE-2020-28579

A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated...

8.8CVSS

9.2AI Score

0.012EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-28580

A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated...

7.2CVSS

7.4AI Score

0.035EPSS

2020-11-18 07:15 PM
20
cve
cve

CVE-2020-27696

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a specific Windows system directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
25
cve
cve

CVE-2020-28572

A vulnerability in Trend Micro Apex One could allow an unprivileged user to abuse the product installer to reinstall the agent with additional malicious code in the context of a higher...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-18 07:15 PM
20
cve
cve

CVE-2020-27695

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-18 07:15 PM
24
cve
cve

CVE-2020-27697

Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a non-protected location with high privileges (symlink attack) which can lead to obtaining administrative privileges during the installation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-18 07:15 PM
21
cve
cve

CVE-2020-27693

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 stores administrative passwords using a hash that is considered...

4.4CVSS

4.8AI Score

0.001EPSS

2020-11-09 11:15 PM
15
cve
cve

CVE-2020-27018

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files. An attacker must already have....

5.5CVSS

5.3AI Score

0.001EPSS

2020-11-09 11:15 PM
31
cve
cve

CVE-2020-27694

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 has updated a specific critical library that may vulnerable to...

8.8CVSS

8.5AI Score

0.001EPSS

2020-11-09 11:15 PM
19
cve
cve

CVE-2020-27017

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an XML External Entity Processing (XXE) vulnerability which could allow an authenticated administrator to read arbitrary local files. An attacker must already have obtained product administrator/root privileges....

4.9CVSS

4.9AI Score

0.001EPSS

2020-11-09 11:15 PM
22
cve
cve

CVE-2020-27019

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an information disclosure vulnerability which could allow an attacker to access a specific database and...

5.5CVSS

5.2AI Score

0.003EPSS

2020-11-09 11:15 PM
16
cve
cve

CVE-2020-27016

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a cross-site request forgery (CSRF) vulnerability which could allow an attacker to modify policy rules by tricking an authenticated administrator into accessing an attacker-controlled web page. An attacker must....

8.8CVSS

8.6AI Score

0.001EPSS

2020-11-09 11:15 PM
24
cve
cve

CVE-2020-27014

Trend Micro Antivirus for Mac 2020 (Consumer) contains a race condition vulnerability in the Web Threat Protection Blocklist component, that if exploited, could allow an attacker to case a kernel panic or crash.\n\n\r\nAn attacker must first obtain the ability to execute high-privileged code on...

6.4CVSS

6.3AI Score

0.0004EPSS

2020-10-30 12:15 AM
22
cve
cve

CVE-2020-27015

Trend Micro Antivirus for Mac 2020 (Consumer) contains an Error Message Information Disclosure vulnerability that if exploited, could allow kernel pointers and debug messages to leak to userland. An attacker must first obtain the ability to execute high-privileged code on the target system in...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-10-30 12:15 AM
17
cve
cve

CVE-2020-27013

Trend Micro Antivirus for Mac 2020 (Consumer) contains a vulnerability in the product that occurs when a webserver is started that implements an API with several properties that can be read and written to allowing the attacker to gather and modify sensitive product and user data. An attacker must.....

4.4CVSS

4.8AI Score

0.001EPSS

2020-10-14 03:15 PM
23
Total number of security vulnerabilities485