Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2017-14078

SQL Injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable...

9.8CVSS

10AI Score

0.612EPSS

2017-09-22 04:29 PM
28
cve
cve

CVE-2017-14080

Authentication bypass vulnerability in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allows attackers to access a specific part of the console using a blank...

9.8CVSS

9.3AI Score

0.003EPSS

2017-09-22 04:29 PM
26
cve
cve

CVE-2017-14081

Proxy command injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable...

8.8CVSS

9.2AI Score

0.017EPSS

2017-09-22 04:29 PM
26
cve
cve

CVE-2017-14079

Unrestricted file uploads in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable...

8.8CVSS

8.9AI Score

0.021EPSS

2017-09-22 04:29 PM
24
cve
cve

CVE-2017-11396

Vulnerability issues with the web service inspection of input parameters in Trend Micro Web Security Virtual Appliance 6.5 may allow potential attackers who already have administration rights to the console to implement remote code...

7.2CVSS

7.2AI Score

0.002EPSS

2017-09-22 04:29 PM
22
cve
cve

CVE-2017-11395

Command injection vulnerability in Trend Micro Smart Protection Server (Standalone) 3.1 and 3.2 server administration UI allows attackers with authenticated access to execute arbitrary code on vulnerable...

8.8CVSS

8.8AI Score

0.006EPSS

2017-09-22 04:29 PM
29
cve
cve

CVE-2016-6220

Information Disclosure vulnerability in the Dashboard and Error Pages in Trend Micro Control Manager SP3...

7.5CVSS

7.3AI Score

0.003EPSS

2017-08-07 08:29 PM
22
cve
cve

CVE-2017-11392

Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "T" parameter within modTMCSS Proxy. Formerly...

8.8CVSS

9AI Score

0.036EPSS

2017-08-03 03:29 PM
21
cve
cve

CVE-2017-11393

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the tr parameter within Proxy.php. Formerly...

9.8CVSS

9.8AI Score

0.129EPSS

2017-08-03 03:29 PM
25
cve
cve

CVE-2017-11382

Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service. Formerly...

7.5CVSS

7.5AI Score

0.013EPSS

2017-08-03 03:29 PM
32
cve
cve

CVE-2017-11394

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly...

9.8CVSS

9.8AI Score

0.647EPSS

2017-08-03 03:29 PM
25
cve
cve

CVE-2017-11391

Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "t" parameter within modTMCSS Proxy. Formerly...

8.8CVSS

9AI Score

0.153EPSS

2017-08-03 03:29 PM
22
cve
cve

CVE-2017-11383

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x1b07 due to lack of proper user input validation in cmdHandlerTVCSCommander.dll. Formerly...

9.8CVSS

10AI Score

0.125EPSS

2017-08-02 09:29 PM
22
cve
cve

CVE-2017-11385

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x6b1b due to lack of proper user input validation in cmdHandlerStatusMonitor.dll. Formerly...

9.8CVSS

10AI Score

0.125EPSS

2017-08-02 09:29 PM
29
cve
cve

CVE-2017-11390

XML external entity (XXE) processing vulnerability in Trend Micro Control Manager 6.0, if exploited, could lead to information disclosure. Formerly...

7.5CVSS

7.2AI Score

0.007EPSS

2017-08-02 09:29 PM
26
cve
cve

CVE-2017-11384

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x3b21 due to lack of proper user input validation in mdHandlerLicenseManager.dll. Formerly...

9.8CVSS

10AI Score

0.125EPSS

2017-08-02 09:29 PM
28
cve
cve

CVE-2017-11387

Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level. Formerly...

7.5CVSS

7.5AI Score

0.005EPSS

2017-08-02 09:29 PM
25
2
cve
cve

CVE-2017-11386

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x4707 due to lack of proper user input validation in cmdHandlerNewReportScheduler.dll. Formerly...

9.8CVSS

10AI Score

0.125EPSS

2017-08-02 09:29 PM
29
cve
cve

CVE-2017-11388

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries. Formerly ZDI-CAN-4639 and...

8.8CVSS

9.3AI Score

0.014EPSS

2017-08-02 09:29 PM
29
cve
cve

CVE-2017-11389

Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory. Formerly...

9.8CVSS

9.7AI Score

0.081EPSS

2017-08-02 09:29 PM
20
2
cve
cve

CVE-2017-11379

Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director...

7.5CVSS

8AI Score

0.001EPSS

2017-08-01 03:29 PM
29
cve
cve

CVE-2017-11381

A command injection vulnerability exists in Trend Micro Deep Discovery Director 1.1 that allows an attacker to restore accounts that can access the pre-configuration...

9.8CVSS

9.6AI Score

0.002EPSS

2017-08-01 03:29 PM
27
cve
cve

CVE-2017-11380

Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director...

9.8CVSS

9.5AI Score

0.002EPSS

2017-08-01 03:29 PM
24
cve
cve

CVE-2017-9035

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update...

7.4CVSS

7.8AI Score

0.004EPSS

2017-05-26 01:29 AM
29
cve
cve

CVE-2017-9036

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows local users to gain privileges by leveraging an unrestricted quarantine...

7.8CVSS

8.1AI Score

0.0004EPSS

2017-05-26 01:29 AM
30
cve
cve

CVE-2017-9037

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) S44, (2) S5, (3) S_action_fail, (4) S_ptn_update, (5) T113, (6) T114, (7) T115, (8) T117117, (9) T118, (10)...

6.1CVSS

6.3AI Score

0.001EPSS

2017-05-26 01:29 AM
30
cve
cve

CVE-2017-9034

Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to write to arbitrary files and consequently execute arbitrary code with root privileges by leveraging failure to validate software...

9.8CVSS

9.7AI Score

0.009EPSS

2017-05-26 01:29 AM
25
cve
cve

CVE-2017-9032

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) T1 or (2) tmLastConfigFileModifiedDate parameter to...

6.1CVSS

6.3AI Score

0.001EPSS

2017-05-26 01:29 AM
29
cve
cve

CVE-2017-9033

Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the....

8.8CVSS

9.1AI Score

0.003EPSS

2017-05-26 01:29 AM
27
cve
cve

CVE-2017-5481

Trend Micro OfficeScan 11.0 before SP1 CP 6325 and XG before CP 1352 allows remote authenticated users to gain privileges by leveraging a leak of an encrypted password during a web-console...

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-03 08:59 PM
20
cve
cve

CVE-2016-8584

Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier uses predictable session values, which allows remote attackers to bypass authentication by guessing the...

9.8CVSS

9.5AI Score

0.041EPSS

2017-04-28 07:59 PM
21
2
cve
cve

CVE-2016-8586

detected_potential_files.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id...

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-28 07:59 PM
15
cve
cve

CVE-2016-8588

The hotfix_upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the file name of an uploaded...

7.3CVSS

7.3AI Score

0.013EPSS

2017-04-28 07:59 PM
19
cve
cve

CVE-2016-8589

log_query_dae.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id...

8.8CVSS

8.7AI Score

0.003EPSS

2017-04-28 07:59 PM
13
cve
cve

CVE-2016-8591

log_query.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id...

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-28 07:59 PM
20
cve
cve

CVE-2016-8593

Directory traversal vulnerability in upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via a .. (dot dot) in the dID...

8.8CVSS

8.5AI Score

0.002EPSS

2017-04-28 07:59 PM
24
cve
cve

CVE-2016-8587

dlp_policy_upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via an archive file containing a symlink to /eng_ptn_stores/prod/sensorSDK/data/ or...

7.3CVSS

7.3AI Score

0.015EPSS

2017-04-28 07:59 PM
17
cve
cve

CVE-2016-8590

log_query_dlp.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id...

8.8CVSS

8.7AI Score

0.003EPSS

2017-04-28 07:59 PM
20
cve
cve

CVE-2016-8585

admin_sys_time.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the timezone...

8.8CVSS

8.7AI Score

0.045EPSS

2017-04-28 07:59 PM
19
cve
cve

CVE-2016-8592

log_query_system.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id...

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-28 07:59 PM
15
cve
cve

CVE-2017-7896

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 before CP 1644 has...

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-18 03:59 PM
20
cve
cve

CVE-2016-7552

On the Trend Micro Threat Discovery Appliance 2.6.1062r1, directory traversal when processing a session_id cookie allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a...

9.8CVSS

9.4AI Score

0.967EPSS

2017-04-12 10:59 AM
60
4
cve
cve

CVE-2016-7547

A command execution flaw on the Trend Micro Threat Discovery Appliance 2.6.1062r1 exists with the timezone parameter in the admin_sys_time.cgi...

9.8CVSS

9.4AI Score

0.111EPSS

2017-04-12 10:59 AM
50
4
cve
cve

CVE-2017-6338

Multiple Access Control issues in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 allow an authenticated, remote user with low privileges like 'Reports Only' or 'Auditor' to change FTP Access Control Settings, create or modify reports, or upload an HTTPS Decryption.....

6.5CVSS

6.5AI Score

0.002EPSS

2017-04-05 04:59 PM
38
cve
cve

CVE-2017-6339

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 mismanages certain key and certificate data. Per IWSVA documentation, by default, IWSVA acts as a private Certificate Authority (CA) and dynamically generates digital certificates that are sent to client browsers to...

6.5CVSS

6.4AI Score

0.003EPSS

2017-04-05 04:59 PM
40
cve
cve

CVE-2017-6340

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWSVA implements incorrect access control that....

5.4CVSS

5.7AI Score

0.001EPSS

2017-04-05 04:59 PM
39
cve
cve

CVE-2016-9319

There is Missing SSL Certificate Validation in the Trend Micro Enterprise Mobile Security Android Application before 9.7.1193, aka...

5.9CVSS

5.7AI Score

0.002EPSS

2017-03-31 12:59 AM
22
cve
cve

CVE-2017-5565

Code injection vulnerability in Trend Micro Maximum Security 11.0 (and earlier), Internet Security 11.0 (and earlier), and Antivirus+ Security 11.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Trend Micro process...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
25
cve
cve

CVE-2017-6398

An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9.1-1600. An authenticated user can execute a terminal command in the context of the web server user (which is root). Besides, the default installation of IMSVA comes with default administrator credentials. The....

8.8CVSS

8.8AI Score

0.112EPSS

2017-03-14 09:59 AM
23
cve
cve

CVE-2017-6798

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier...

7.8CVSS

7.8AI Score

0.008EPSS

2017-03-10 10:59 AM
22
Total number of security vulnerabilities485