Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2018-10350

A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs_bwlists_handler.php. Authentication is...

8.8CVSS

9.1AI Score

0.009EPSS

2018-05-25 03:29 PM
18
cve
cve

CVE-2018-6236

A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the...

7CVSS

8.4AI Score

0.0004EPSS

2018-05-25 03:29 PM
21
cve
cve

CVE-2018-10351

A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.005EPSS

2018-05-23 04:29 PM
21
cve
cve

CVE-2018-10354

A command injection remote command execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the LauncherServer. Authentication is required to exploit this...

8.8CVSS

9.1AI Score

0.008EPSS

2018-05-23 04:29 PM
17
cve
cve

CVE-2018-10356

A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this...

8.8CVSS

9.2AI Score

0.009EPSS

2018-05-23 04:29 PM
19
cve
cve

CVE-2018-10357

A directory traversal vulnerability in Trend Micro Endpoint Application Control 2.0 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the FileDrop servlet. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.028EPSS

2018-05-23 04:29 PM
17
cve
cve

CVE-2018-10352

A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this...

8.8CVSS

8.9AI Score

0.005EPSS

2018-05-23 04:29 PM
25
cve
cve

CVE-2018-10355

An authentication weakness vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to recover user passwords on vulnerable installations due to a flaw in the DBCrypto class. An attacker must first obtain access to the user database on the target system in order to exploit....

7CVSS

6.8AI Score

0.0005EPSS

2018-05-23 04:29 PM
23
cve
cve

CVE-2018-10353

A SQL injection information disclosure vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to disclose sensitive information on vulnerable installations due to a flaw in the formChangePass class. Authentication is required to exploit this...

6.5CVSS

6.6AI Score

0.001EPSS

2018-05-23 04:29 PM
22
cve
cve

CVE-2018-6226

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.8AI Score

0.002EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6229

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable...

5.4CVSS

6.4AI Score

0.001EPSS

2018-03-15 07:29 PM
26
cve
cve

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

9.8CVSS

9.8AI Score

0.004EPSS

2018-03-15 07:29 PM
42
cve
cve

CVE-2018-6230

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target...

6.8CVSS

7.8AI Score

0.001EPSS

2018-03-15 07:29 PM
36
cve
cve

CVE-2018-6231

A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable...

9.8CVSS

9.9AI Score

0.004EPSS

2018-03-15 07:29 PM
27
cve
cve

CVE-2018-6219

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update...

6.5CVSS

7.7AI Score

0.004EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6225

An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration...

4.3CVSS

6.6AI Score

0.001EPSS

2018-03-15 07:29 PM
33
cve
cve

CVE-2018-6223

A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration...

9.8CVSS

9.3AI Score

0.007EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable...

9.8CVSS

9.5AI Score

0.01EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6221

An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their...

8.1CVSS

8.6AI Score

0.003EPSS

2018-03-15 07:29 PM
35
cve
cve

CVE-2018-6222

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable...

7.8CVSS

9AI Score

0.001EPSS

2018-03-15 07:29 PM
45
cve
cve

CVE-2018-6224

A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled...

8.8CVSS

9AI Score

0.002EPSS

2018-03-15 07:29 PM
32
cve
cve

CVE-2018-3609

A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and 9.1 management portal could allow an unauthenticated user to access sensitive information in a particular log file that could be used to bypass authentication on vulnerable...

8.1CVSS

8AI Score

0.027EPSS

2018-02-16 10:29 PM
18
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable...

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
37
cve
cve

CVE-2018-3606

XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.028EPSS

2018-02-09 10:29 PM
15
cve
cve

CVE-2018-3607

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.031EPSS

2018-02-09 10:29 PM
19
cve
cve

CVE-2018-3603

A CGGIServlet SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.008EPSS

2018-02-09 10:29 PM
16
cve
cve

CVE-2018-3604

GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.792EPSS

2018-02-09 10:29 PM
20
cve
cve

CVE-2018-3602

An AdHocQuery_Processor SQL injection remote code execution (RCE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.008EPSS

2018-02-09 10:29 PM
19
cve
cve

CVE-2018-3605

TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.028EPSS

2018-02-09 10:29 PM
24
cve
cve

CVE-2018-3600

A external entity processing information disclosure (XXE) vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to disclose sensitive information on vulnerable...

6.5CVSS

6.1AI Score

0.004EPSS

2018-02-09 10:29 PM
17
cve
cve

CVE-2018-3601

A password hash usage authentication bypass vulnerability in Trend Micro Control Manager 6.0 could allow a remote attacker to bypass authentication on vulnerable...

9.8CVSS

9.6AI Score

0.014EPSS

2018-02-09 10:29 PM
20
cve
cve

CVE-2017-14094

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable...

9.8CVSS

9.4AI Score

0.026EPSS

2018-01-19 07:29 PM
40
cve
cve

CVE-2017-14096

A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable...

6.1CVSS

6.9AI Score

0.002EPSS

2018-01-19 07:29 PM
36
cve
cve

CVE-2017-14095

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable...

8.1CVSS

8.6AI Score

0.006EPSS

2018-01-19 07:29 PM
51
cve
cve

CVE-2017-14097

An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable...

9.8CVSS

9AI Score

0.008EPSS

2018-01-19 07:29 PM
37
cve
cve

CVE-2017-11398

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable...

8.8CVSS

8.8AI Score

0.005EPSS

2018-01-19 07:29 PM
45
cve
cve

CVE-2017-14082

An uninitialized pointer information disclosure vulnerability in Trend Micro Mobile Security (Enterprise) versions 9.7 and below could allow an unauthenticated remote attacker to disclosure sensitive information on a vulnerable...

7.5CVSS

7.2AI Score

0.012EPSS

2018-01-19 07:29 PM
25
cve
cve

CVE-2017-14091

A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which certain specific installations that utilize a uncommon feature - Other Update Sources - could be exploited to overwrite sensitive files in the ScanMail for Exchange...

7.5CVSS

8.3AI Score

0.003EPSS

2017-12-16 02:29 AM
32
cve
cve

CVE-2017-14092

The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled...

8.8CVSS

8.8AI Score

0.001EPSS

2017-12-16 02:29 AM
34
cve
cve

CVE-2017-14093

The Log Query and Quarantine Query pages in Trend Micro ScanMail for Exchange 12.0 are vulnerable to cross site scripting (XSS)...

6.1CVSS

7.2AI Score

0.001EPSS

2017-12-16 02:29 AM
26
cve
cve

CVE-2017-14090

A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which some communications to the update servers are not...

9.1CVSS

9.1AI Score

0.003EPSS

2017-12-16 02:29 AM
27
cve
cve

CVE-2017-11397

A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable...

7.8CVSS

7.9AI Score

0.031EPSS

2017-12-16 02:29 AM
26
cve
cve

CVE-2017-14089

An Unauthorized Memory Corruption vulnerability in Trend Micro OfficeScan 11.0 and XG may allow remote unauthenticated users who can access the OfficeScan server to target cgiShowClientAdm.exe and cause memory corruption...

9.8CVSS

9.5AI Score

0.021EPSS

2017-10-06 01:29 AM
42
cve
cve

CVE-2017-14087

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header...

7.5CVSS

7.5AI Score

0.027EPSS

2017-10-06 01:29 AM
41
cve
cve

CVE-2017-14088

Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys. An attacker must first obtain the....

7CVSS

7.4AI Score

0.001EPSS

2017-10-06 01:29 AM
23
cve
cve

CVE-2017-14085

Information disclosure vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to query the network's NT domain or the PHP version and...

5.3CVSS

5.8AI Score

0.014EPSS

2017-10-06 01:29 AM
32
2
cve
cve

CVE-2017-14086

Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with...

7.5CVSS

7.7AI Score

0.015EPSS

2017-10-06 01:29 AM
43
cve
cve

CVE-2017-14084

A potential Man-in-the-Middle (MitM) attack vulnerability in Trend Micro OfficeScan 11.0 and XG may allow attackers to execute arbitrary code on vulnerable...

8.1CVSS

8.2AI Score

0.02EPSS

2017-10-06 01:29 AM
44
1
cve
cve

CVE-2017-14083

A vulnerability in Trend Micro OfficeScan 11.0 and XG allows remote unauthenticated users who can access the system to download the OfficeScan encryption...

7.5CVSS

7.5AI Score

0.018EPSS

2017-10-06 01:29 AM
39
Total number of security vulnerabilities485