Lucene search

K

Officescan Security Vulnerabilities

cve
cve

CVE-2008-2433

The web management console in Trend Micro OfficeScan 7.0 through 8.0, Worry-Free Business Security 5.0, and Client/Server/Messaging Suite 3.5 and 3.6 creates a random session token based only on the login time, which makes it easier for remote attackers to hijack sessions via brute-force attacks. N...

9.8CVSS

9.7AI Score

0.123EPSS

2008-08-27 08:41 PM
39
cve
cve

CVE-2009-1435

NTRtScan.exe in Trend Micro OfficeScan Client 8.0 SP1 and 8.0 SP1 Patch 1 allows local users to cause a denial of service (application crash) via directories with long pathnames. NOTE: some of these details are obtained from third party information.

6.4AI Score

0.0004EPSS

2009-04-27 06:00 PM
24
4
cve
cve

CVE-2010-0564

Buffer overflow in Trend Micro URL Filtering Engine (TMUFE) in OfficeScan 8.0 before SP1 Patch 5 - Build 3510, possibly tmufeng.dll before 3.0.0.1029, allows attackers to cause a denial of service (crash or OfficeScan hang) via unspecified vectors. NOTE: it is likely that this issue also affects tm...

7.1AI Score

0.009EPSS

2010-02-10 02:30 AM
24
cve
cve

CVE-2016-1223

Directory traversal vulnerability in Trend Micro Office Scan 11.0, Worry-Free Business Security Service 5.x, and Worry-Free Business Security 9.0 allows remote attackers to read arbitrary files via unspecified vectors.

5.3CVSS

5.6AI Score

0.002EPSS

2016-06-19 01:59 AM
34
cve
cve

CVE-2017-11393

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the tr parameter within Proxy.php. Formerly ZDI-CAN-4543.

9.8CVSS

9.8AI Score

0.129EPSS

2017-08-03 03:29 PM
30
cve
cve

CVE-2017-11394

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly ZDI-CAN-4544.

9.8CVSS

9.8AI Score

0.647EPSS

2017-08-03 03:29 PM
28
cve
cve

CVE-2017-14083

A vulnerability in Trend Micro OfficeScan 11.0 and XG allows remote unauthenticated users who can access the system to download the OfficeScan encryption file.

7.5CVSS

7.5AI Score

0.018EPSS

2017-10-06 01:29 AM
43
cve
cve

CVE-2017-14084

A potential Man-in-the-Middle (MitM) attack vulnerability in Trend Micro OfficeScan 11.0 and XG may allow attackers to execute arbitrary code on vulnerable installations.

8.1CVSS

8.2AI Score

0.016EPSS

2017-10-06 01:29 AM
47
1
cve
cve

CVE-2017-14085

Information disclosure vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to query the network's NT domain or the PHP version and modules.

5.3CVSS

5.8AI Score

0.014EPSS

2017-10-06 01:29 AM
36
2
cve
cve

CVE-2017-14086

Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dum...

7.5CVSS

7.7AI Score

0.015EPSS

2017-10-06 01:29 AM
48
cve
cve

CVE-2017-14087

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

7.5CVSS

7.5AI Score

0.027EPSS

2017-10-06 01:29 AM
51
cve
cve

CVE-2017-14088

Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys. An attacker must first obtain the ...

7CVSS

7.4AI Score

0.001EPSS

2017-10-06 01:29 AM
27
cve
cve

CVE-2017-14089

An Unauthorized Memory Corruption vulnerability in Trend Micro OfficeScan 11.0 and XG may allow remote unauthenticated users who can access the OfficeScan server to target cgiShowClientAdm.exe and cause memory corruption issues.

9.8CVSS

9.5AI Score

0.021EPSS

2017-10-06 01:29 AM
46
cve
cve

CVE-2017-5481

Trend Micro OfficeScan 11.0 before SP1 CP 6325 and XG before CP 1352 allows remote authenticated users to gain privileges by leveraging a leak of an encrypted password during a web-console operation.

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-03 08:59 PM
25
cve
cve

CVE-2017-8801

Trend Micro OfficeScan 11.0 before SP1 CP 6325 (with Agent Module Build before 6152) and XG before CP 1352 has XSS via a crafted URI using a blocked website.

6.1CVSS

6.4AI Score

0.001EPSS

2017-05-05 07:29 PM
23
cve
cve

CVE-2018-10358

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x2200B4 in the TMWFP driver. An attacker must first obtain the ability to exec...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
31
cve
cve

CVE-2018-10359

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220078 in the TMWFP driver. An attacker must first obtain the ability to exec...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
27
cve
cve

CVE-2018-10505

A pool corruption privilege escalation vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within the processing of IOCTL 0x220008 in the TMWFP driver. An attacker must first obtain the ability to exec...

6.3CVSS

7.1AI Score

0.0004EPSS

2018-06-08 02:29 PM
25
cve
cve

CVE-2018-10506

A out-of-bounds read information disclosure vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within the processing of IOCTL 0x220004 by the TMWFP driver. An attacker must first obtain the...

4.7CVSS

4.8AI Score

0.0004EPSS

2018-06-08 02:29 PM
27
cve
cve

CVE-2018-10507

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to take a series of steps to bypass or render the OfficeScan Unauthorized Change Prevention inoperable on vulnerable installations. An attacker must already have administrator privileges in order to exploit this vulner...

4.4CVSS

4.9AI Score

0.001EPSS

2018-06-12 05:29 PM
43
cve
cve

CVE-2018-10508

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to use a specially crafted URL to elevate account permissions on vulnerable installations. An attacker must already have at least guest privileges in order to exploit this vulnerability.

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-12 05:29 PM
27
cve
cve

CVE-2018-10509

A vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow a attacker to exploit it via a Browser Refresh attack on vulnerable installations. An attacker must be using a AD logon user account in order to exploit this vulnerability.

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-12 05:29 PM
27
cve
cve

CVE-2018-18331

A Trend Micro OfficeScan XG weak file permissions vulnerability on a particular folder for a particular group may allow an attacker to alter the files, which could lead to other exploits on vulnerable installations.

7.5CVSS

7.4AI Score

0.001EPSS

2018-12-21 03:29 PM
35
cve
cve

CVE-2018-18332

A Trend Micro OfficeScan XG weak file permissions vulnerability may allow an attacker to potentially manipulate permissions on some key files to modify other files and folders on vulnerable installations.

7.5CVSS

7.4AI Score

0.001EPSS

2018-12-21 03:29 PM
23
cve
cve

CVE-2018-3608

A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.

9.8CVSS

9.3AI Score

0.025EPSS

2018-07-06 07:29 PM
26
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
39
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial produ...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
73
cve
cve

CVE-2019-18187

Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited by an attacker utilizing a directory traversal vulnerability to extract files from an arbitrary zip file to a specific folder on the OfficeScan server, which could potentially lead to remote code execution (RCE). The remote proce...

7.5CVSS

7.9AI Score

0.113EPSS

2019-10-28 08:15 PM
889
In Wild
cve
cve

CVE-2019-18189

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Business Security (9.5, 10.0) may allow an attacker to bypass authentication and log on to an affected product's management console as a root user. The vulnerability does not require authentication.

9.8CVSS

9.4AI Score

0.002EPSS

2019-10-28 08:15 PM
43
cve
cve

CVE-2019-19691

A vulnerability in Trend Micro Apex One and OfficeScan XG could allow an attacker to expose a masked credential key by manipulating page elements using development tools. Note that the attacker must already have admin/root privileges on the product console to exploit this vulnerability.

4.9CVSS

5AI Score

0.001EPSS

2019-12-20 04:15 PM
25
cve
cve

CVE-2019-9489

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (versions XG and 11.0), and Worry-Free Business Security (versions 10.0, 9.5 and 9.0) could allow an attacker to modify arbitrary files on the affected product's management console.

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-05 11:29 PM
39
cve
cve

CVE-2019-9492

A DLL side-loading vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow an authenticated attacker to gain code execution and terminate the product's process - disabling endpoint protection. The attacker must have already gained authentication and have local access to the vulnerable s...

7.8CVSS

7.8AI Score

0.0005EPSS

2019-07-26 02:15 PM
325
cve
cve

CVE-2020-24559

A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root....

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 07:15 PM
29
cve
cve

CVE-2020-24562

A vulnerability in Trend Micro OfficeScan XG SP1 on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged code on...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-29 12:15 AM
67
cve
cve

CVE-2020-28573

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal the total agents managed by the server.

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
26
cve
cve

CVE-2020-28576

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version and build information.

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
30
cve
cve

CVE-2020-28577

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal server hostname and db names.

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
23
cve
cve

CVE-2020-28582

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal number of managed agents.

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
29
cve
cve

CVE-2020-28583

An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version, build and patch information.

5.3CVSS

5.1AI Score

0.012EPSS

2020-12-01 07:15 PM
28
cve
cve

CVE-2020-8467

A migration tool component of Trend Micro Apex One (2019) and OfficeScan XG contains a vulnerability which could allow remote attackers to execute arbitrary code on affected installations (RCE). An attempted attack requires user authentication.

8.8CVSS

9.4AI Score

0.027EPSS

2020-03-18 01:15 AM
889
In Wild
cve
cve

CVE-2020-8468

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.

8.8CVSS

8.9AI Score

0.005EPSS

2020-03-18 01:15 AM
885
In Wild
cve
cve

CVE-2020-8470

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-18 01:15 AM
83
In Wild
cve
cve

CVE-2020-8598

Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit t...

9.8CVSS

9.6AI Score

0.029EPSS

2020-03-18 01:15 AM
83
In Wild
cve
cve

CVE-2020-8599

Trend Micro Apex One (2019) and OfficeScan XG server contain a vulnerable EXE file that could allow a remote attacker to write arbitrary data to an arbitrary path on affected installations and bypass ROOT login. Authentication is not required to exploit this vulnerability.

9.8CVSS

9.4AI Score

0.175EPSS

2020-03-18 01:15 AM
900
In Wild
cve
cve

CVE-2020-8607

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potenti...

6.7CVSS

6.6AI Score

0.001EPSS

2020-08-05 02:15 PM
21
cve
cve

CVE-2021-25228

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history.

5.3CVSS

5.1AI Score

0.004EPSS

2021-02-04 08:15 PM
38
cve
cve

CVE-2021-25229

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server.

5.3CVSS

5.1AI Score

0.011EPSS

2021-02-04 08:15 PM
43
cve
cve

CVE-2021-25230

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file.

5.3CVSS

5AI Score

0.011EPSS

2021-02-04 08:15 PM
40
2
cve
cve

CVE-2021-25231

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file.

5.3CVSS

5AI Score

0.004EPSS

2021-02-04 08:15 PM
39
3
cve
cve

CVE-2021-25232

An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database.

5.3CVSS

5.5AI Score

0.011EPSS

2021-02-04 08:15 PM
39
4
Total number of security vulnerabilities71