Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2016-9314

Sensitive Information Disclosure in com.trend.iwss.gui.servlet.ConfigBackup in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to backup the system configuration and download it onto t...

7.8CVSS

8.1AI Score

0.002EPSS

2017-02-21 07:59 AM
33
cve
cve

CVE-2016-9315

Privilege Escalation Vulnerability in com.trend.iwss.gui.servlet.updateaccountadministration in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to change Master Admin's password and/or...

8.8CVSS

9.1AI Score

0.003EPSS

2017-02-21 07:59 AM
40
cve
cve

CVE-2016-9316

Multiple stored Cross-Site-Scripting (XSS) vulnerabilities in com.trend.iwss.gui.servlet.updateaccountadministration in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allow authenticated, remote users with least privileges to inject arbitra...

5.4CVSS

7.3AI Score

0.001EPSS

2017-02-21 07:59 AM
30
cve
cve

CVE-2016-9319

There is Missing SSL Certificate Validation in the Trend Micro Enterprise Mobile Security Android Application before 9.7.1193, aka VRTS-398.

5.9CVSS

5.7AI Score

0.002EPSS

2017-03-31 12:59 AM
26
cve
cve

CVE-2017-11379

Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director 1.1.

7.5CVSS

8AI Score

0.001EPSS

2017-08-01 03:29 PM
33
cve
cve

CVE-2017-11380

Backup archives were found to be encrypted with a static password across different installations, which suggest the same password may be used in all virtual appliance instances of Trend Micro Deep Discovery Director 1.1.

9.8CVSS

9.5AI Score

0.002EPSS

2017-08-01 03:29 PM
27
cve
cve

CVE-2017-11381

A command injection vulnerability exists in Trend Micro Deep Discovery Director 1.1 that allows an attacker to restore accounts that can access the pre-configuration console.

9.8CVSS

9.6AI Score

0.002EPSS

2017-08-01 03:29 PM
29
cve
cve

CVE-2017-11382

Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service. Formerly ZDI-CAN-4350.

7.5CVSS

7.5AI Score

0.012EPSS

2017-08-03 03:29 PM
36
cve
cve

CVE-2017-11383

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x1b07 due to lack of proper user input validation in cmdHandlerTVCSCommander.dll. Formerly ZDI-CAN-4560.

9.8CVSS

10AI Score

0.157EPSS

2017-08-02 09:29 PM
24
cve
cve

CVE-2017-11384

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x3b21 due to lack of proper user input validation in mdHandlerLicenseManager.dll. Formerly ZDI-CAN-4561.

9.8CVSS

10AI Score

0.157EPSS

2017-08-02 09:29 PM
31
cve
cve

CVE-2017-11385

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x6b1b due to lack of proper user input validation in cmdHandlerStatusMonitor.dll. Formerly ZDI-CAN-4545.

9.8CVSS

10AI Score

0.157EPSS

2017-08-02 09:29 PM
32
cve
cve

CVE-2017-11386

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x4707 due to lack of proper user input validation in cmdHandlerNewReportScheduler.dll. Formerly ZDI-CAN-4549.

9.8CVSS

10AI Score

0.157EPSS

2017-08-02 09:29 PM
32
cve
cve

CVE-2017-11387

Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level. Formerly ZDI-CAN-4512.

7.5CVSS

7.5AI Score

0.006EPSS

2017-08-02 09:29 PM
29
2
cve
cve

CVE-2017-11388

SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries. Formerly ZDI-CAN-4639 and ZDI-CAN-4638.

8.8CVSS

9.3AI Score

0.014EPSS

2017-08-02 09:29 PM
33
cve
cve

CVE-2017-11389

Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory. Formerly ZDI-CAN-4684.

9.8CVSS

9.7AI Score

0.103EPSS

2017-08-02 09:29 PM
24
2
cve
cve

CVE-2017-11390

XML external entity (XXE) processing vulnerability in Trend Micro Control Manager 6.0, if exploited, could lead to information disclosure. Formerly ZDI-CAN-4706.

7.5CVSS

7.2AI Score

0.01EPSS

2017-08-02 09:29 PM
29
cve
cve

CVE-2017-11391

Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "t" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4744.

8.8CVSS

9AI Score

0.153EPSS

2017-08-03 03:29 PM
27
cve
cve

CVE-2017-11392

Proxy command injection vulnerability in Trend Micro InterScan Messaging Virtual Appliance 9.0 and 9.1 allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the "T" parameter within modTMCSS Proxy. Formerly ZDI-CAN-4745.

8.8CVSS

9AI Score

0.047EPSS

2017-08-03 03:29 PM
24
cve
cve

CVE-2017-11393

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the tr parameter within Proxy.php. Formerly ZDI-CAN-4543.

9.8CVSS

9.8AI Score

0.129EPSS

2017-08-03 03:29 PM
30
cve
cve

CVE-2017-11394

Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly ZDI-CAN-4544.

9.8CVSS

9.8AI Score

0.647EPSS

2017-08-03 03:29 PM
28
cve
cve

CVE-2017-11395

Command injection vulnerability in Trend Micro Smart Protection Server (Standalone) 3.1 and 3.2 server administration UI allows attackers with authenticated access to execute arbitrary code on vulnerable installations.

8.8CVSS

8.8AI Score

0.006EPSS

2017-09-22 04:29 PM
31
cve
cve

CVE-2017-11396

Vulnerability issues with the web service inspection of input parameters in Trend Micro Web Security Virtual Appliance 6.5 may allow potential attackers who already have administration rights to the console to implement remote code injections.

7.2CVSS

7.2AI Score

0.002EPSS

2017-09-22 04:29 PM
25
cve
cve

CVE-2017-11397

A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable system.

7.8CVSS

7.9AI Score

0.048EPSS

2017-12-16 02:29 AM
31
cve
cve

CVE-2017-11398

A session hijacking via log disclosure vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an unauthenticated attacker to hijack active user sessions to perform authenticated requests on a vulnerable system.

8.8CVSS

8.8AI Score

0.005EPSS

2018-01-19 07:29 PM
50
cve
cve

CVE-2017-14078

SQL Injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

9.8CVSS

10AI Score

0.612EPSS

2017-09-22 04:29 PM
32
cve
cve

CVE-2017-14079

Unrestricted file uploads in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

8.8CVSS

8.9AI Score

0.021EPSS

2017-09-22 04:29 PM
28
cve
cve

CVE-2017-14080

Authentication bypass vulnerability in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allows attackers to access a specific part of the console using a blank password.

9.8CVSS

9.3AI Score

0.003EPSS

2017-09-22 04:29 PM
28
cve
cve

CVE-2017-14081

Proxy command injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.

8.8CVSS

9.2AI Score

0.017EPSS

2017-09-22 04:29 PM
30
cve
cve

CVE-2017-14082

An uninitialized pointer information disclosure vulnerability in Trend Micro Mobile Security (Enterprise) versions 9.7 and below could allow an unauthenticated remote attacker to disclosure sensitive information on a vulnerable system.

7.5CVSS

7.2AI Score

0.012EPSS

2018-01-19 07:29 PM
29
cve
cve

CVE-2017-14083

A vulnerability in Trend Micro OfficeScan 11.0 and XG allows remote unauthenticated users who can access the system to download the OfficeScan encryption file.

7.5CVSS

7.5AI Score

0.018EPSS

2017-10-06 01:29 AM
43
cve
cve

CVE-2017-14084

A potential Man-in-the-Middle (MitM) attack vulnerability in Trend Micro OfficeScan 11.0 and XG may allow attackers to execute arbitrary code on vulnerable installations.

8.1CVSS

8.2AI Score

0.016EPSS

2017-10-06 01:29 AM
47
1
cve
cve

CVE-2017-14085

Information disclosure vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to query the network's NT domain or the PHP version and modules.

5.3CVSS

5.8AI Score

0.014EPSS

2017-10-06 01:29 AM
36
2
cve
cve

CVE-2017-14086

Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dum...

7.5CVSS

7.7AI Score

0.015EPSS

2017-10-06 01:29 AM
48
cve
cve

CVE-2017-14087

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

7.5CVSS

7.5AI Score

0.027EPSS

2017-10-06 01:29 AM
51
cve
cve

CVE-2017-14088

Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys. An attacker must first obtain the ...

7CVSS

7.4AI Score

0.001EPSS

2017-10-06 01:29 AM
27
cve
cve

CVE-2017-14089

An Unauthorized Memory Corruption vulnerability in Trend Micro OfficeScan 11.0 and XG may allow remote unauthenticated users who can access the OfficeScan server to target cgiShowClientAdm.exe and cause memory corruption issues.

9.8CVSS

9.5AI Score

0.021EPSS

2017-10-06 01:29 AM
46
cve
cve

CVE-2017-14090

A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which some communications to the update servers are not encrypted.

9.1CVSS

9.1AI Score

0.003EPSS

2017-12-16 02:29 AM
32
cve
cve

CVE-2017-14091

A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which certain specific installations that utilize a uncommon feature - Other Update Sources - could be exploited to overwrite sensitive files in the ScanMail for Exchange directory.

7.5CVSS

8.3AI Score

0.003EPSS

2017-12-16 02:29 AM
34
cve
cve

CVE-2017-14092

The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.

8.8CVSS

8.8AI Score

0.001EPSS

2017-12-16 02:29 AM
38
cve
cve

CVE-2017-14093

The Log Query and Quarantine Query pages in Trend Micro ScanMail for Exchange 12.0 are vulnerable to cross site scripting (XSS) attacks.

6.1CVSS

7.2AI Score

0.001EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2017-14094

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a cron job injection on a vulnerable system.

9.8CVSS

9.4AI Score

0.026EPSS

2018-01-19 07:29 PM
45
cve
cve

CVE-2017-14095

A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable system.

8.1CVSS

8.6AI Score

0.006EPSS

2018-01-19 07:29 PM
54
cve
cve

CVE-2017-14096

A stored cross site scripting (XSS) vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to execute a malicious payload on vulnerable systems.

6.1CVSS

6.9AI Score

0.002EPSS

2018-01-19 07:29 PM
40
cve
cve

CVE-2017-14097

An improper access control vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to decrypt contents of a database with information that could be used to access a vulnerable system.

9.8CVSS

9AI Score

0.008EPSS

2018-01-19 07:29 PM
42
cve
cve

CVE-2017-5481

Trend Micro OfficeScan 11.0 before SP1 CP 6325 and XG before CP 1352 allows remote authenticated users to gain privileges by leveraging a leak of an encrypted password during a web-console operation.

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-03 08:59 PM
25
cve
cve

CVE-2017-5565

Code injection vulnerability in Trend Micro Maximum Security 11.0 (and earlier), Internet Security 11.0 (and earlier), and Antivirus+ Security 11.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Trend Micro process vi...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
27
cve
cve

CVE-2017-6338

Multiple Access Control issues in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 allow an authenticated, remote user with low privileges like 'Reports Only' or 'Auditor' to change FTP Access Control Settings, create or modify reports, or upload an HTTPS Decryption C...

6.5CVSS

6.5AI Score

0.002EPSS

2017-04-05 04:59 PM
46
cve
cve

CVE-2017-6339

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 mismanages certain key and certificate data. Per IWSVA documentation, by default, IWSVA acts as a private Certificate Authority (CA) and dynamically generates digital certificates that are sent to client browsers to com...

6.5CVSS

6.4AI Score

0.003EPSS

2017-04-05 04:59 PM
72
cve
cve

CVE-2017-6340

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWSVA implements incorrect access control that ...

5.4CVSS

5.7AI Score

0.001EPSS

2017-04-05 04:59 PM
44
cve
cve

CVE-2017-6398

An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9.1-1600. An authenticated user can execute a terminal command in the context of the web server user (which is root). Besides, the default installation of IMSVA comes with default administrator credentials. The ...

8.8CVSS

8.8AI Score

0.112EPSS

2017-03-14 09:59 AM
28
Total number of security vulnerabilities485