Lucene search

K

Mobile Security Security Vulnerabilities

cve
cve

CVE-2016-9319

There is Missing SSL Certificate Validation in the Trend Micro Enterprise Mobile Security Android Application before 9.7.1193, aka VRTS-398.

5.9CVSS

5.7AI Score

0.002EPSS

2017-03-31 12:59 AM
26
cve
cve

CVE-2017-14078

SQL Injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

9.8CVSS

10AI Score

0.612EPSS

2017-09-22 04:29 PM
32
cve
cve

CVE-2017-14079

Unrestricted file uploads in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

8.8CVSS

8.9AI Score

0.021EPSS

2017-09-22 04:29 PM
28
cve
cve

CVE-2017-14080

Authentication bypass vulnerability in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allows attackers to access a specific part of the console using a blank password.

9.8CVSS

9.3AI Score

0.003EPSS

2017-09-22 04:29 PM
28
cve
cve

CVE-2017-14081

Proxy command injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

8.8CVSS

9.2AI Score

0.017EPSS

2017-09-22 04:29 PM
30
cve
cve

CVE-2017-14082

An uninitialized pointer information disclosure vulnerability in Trend Micro Mobile Security (Enterprise) versions 9.7 and below could allow an unauthenticated remote attacker to disclosure sensitive information on a vulnerable system.

7.5CVSS

7.2AI Score

0.012EPSS

2018-01-19 07:29 PM
29
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial produ...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
73
cve
cve

CVE-2019-19690

Trend Micro Mobile Security for Android (Consumer) versions 10.3.1 and below on Android 8.0+ has an issue in which an attacker could bypass the product's App Password Protection feature.

9.8CVSS

9.1AI Score

0.003EPSS

2019-12-18 08:15 PM
27
cve
cve

CVE-2022-40980

A potential unathenticated file deletion vulnerabilty on Trend Micro Mobile Security for Enterprise 9.8 SP5 could allow an attacker with access to the Management Server to delete files. This issue was resolved in 9.8 SP5 Critical Patch 2.

9.1CVSS

9.2AI Score

0.001EPSS

2022-09-19 06:15 PM
42
6
cve
cve

CVE-2023-32521

A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an unauthenticated remote attacker to delete arbitrary files.

9.1CVSS

9.3AI Score

0.005EPSS

2023-06-26 10:15 PM
17
cve
cve

CVE-2023-32522

A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an authenticated remote attacker to delete arbitrary files. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit ...

8.1CVSS

8.2AI Score

0.002EPSS

2023-06-26 10:15 PM
14
cve
cve

CVE-2023-32523

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target sy...

8.8CVSS

9.1AI Score

0.008EPSS

2023-06-26 10:15 PM
24
cve
cve

CVE-2023-32524

Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target sy...

8.8CVSS

9.1AI Score

0.008EPSS

2023-06-26 10:15 PM
13
cve
cve

CVE-2023-32525

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit thi...

6.5CVSS

6.9AI Score

0.002EPSS

2023-06-26 10:15 PM
12
cve
cve

CVE-2023-32526

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains widget vulnerabilities that could allow a remote attacker to create arbitrary files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit thi...

6.5CVSS

6.9AI Score

0.002EPSS

2023-06-26 10:15 PM
10
cve
cve

CVE-2023-32527

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

8.8CVSS

8.9AI Score

0.036EPSS

2023-06-26 10:15 PM
14
cve
cve

CVE-2023-32528

Trend Micro Mobile Security (Enterprise) 9.8 SP5 contains vulnerable .php files that could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

8.8CVSS

8.9AI Score

0.036EPSS

2023-06-26 10:15 PM
13
cve
cve

CVE-2023-35695

A remote attacker could leverage a vulnerability in Trend Micro Mobile Security (Enterprise) 9.8 SP5 to download a particular log file which may contain sensitive information regarding the product.

7.5CVSS

7.5AI Score

0.002EPSS

2023-06-26 10:15 PM
33
cve
cve

CVE-2023-41176

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41177.

6.1CVSS

5.9AI Score

0.001EPSS

2024-01-23 09:15 PM
17
cve
cve

CVE-2023-41177

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41178.

6.1CVSS

5.9AI Score

0.001EPSS

2024-01-23 09:15 PM
20
cve
cve

CVE-2023-41178

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41176.

6.1CVSS

5.9AI Score

0.001EPSS

2024-01-23 09:15 PM
17