Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2018-3608

A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.

9.8CVSS

9.3AI Score

0.025EPSS

2018-07-06 07:29 PM
26
cve
cve

CVE-2018-3609

A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and 9.1 management portal could allow an unauthenticated user to access sensitive information in a particular log file that could be used to bypass authentication on vulnerable installations.

8.1CVSS

8AI Score

0.027EPSS

2018-02-16 10:29 PM
22
cve
cve

CVE-2018-6218

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.

7CVSS

6.9AI Score

0.001EPSS

2018-02-16 10:29 PM
39
cve
cve

CVE-2018-6219

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update data.

6.5CVSS

7.7AI Score

0.004EPSS

2018-03-15 07:29 PM
43
cve
cve

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.

9.8CVSS

9.5AI Score

0.01EPSS

2018-03-15 07:29 PM
43
cve
cve

CVE-2018-6221

An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their own.

8.1CVSS

8.6AI Score

0.003EPSS

2018-03-15 07:29 PM
38
cve
cve

CVE-2018-6222

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable system.

7.8CVSS

9AI Score

0.001EPSS

2018-03-15 07:29 PM
48
cve
cve

CVE-2018-6223

A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration parameters.

9.8CVSS

9.3AI Score

0.007EPSS

2018-03-15 07:29 PM
33
cve
cve

CVE-2018-6224

A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain.

8.8CVSS

9AI Score

0.002EPSS

2018-03-15 07:29 PM
35
cve
cve

CVE-2018-6225

An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration script.

4.3CVSS

6.6AI Score

0.001EPSS

2018-03-15 07:29 PM
37
cve
cve

CVE-2018-6226

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable systems.

5.4CVSS

6.8AI Score

0.002EPSS

2018-03-15 07:29 PM
37
cve
cve

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.

5.4CVSS

6.4AI Score

0.001EPSS

2018-03-15 07:29 PM
29
cve
cve

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.

9.8CVSS

9.8AI Score

0.004EPSS

2018-03-15 07:29 PM
47
cve
cve

CVE-2018-6229

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-15 07:29 PM
40
cve
cve

CVE-2018-6230

A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.

6.8CVSS

7.8AI Score

0.001EPSS

2018-03-15 07:29 PM
39
cve
cve

CVE-2018-6231

A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable installations.

9.8CVSS

9.9AI Score

0.004EPSS

2018-03-15 07:29 PM
30
cve
cve

CVE-2018-6232

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x22205C by the tmnciesc.sys driver. An attacker must first obtain the abilit...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
30
cve
cve

CVE-2018-6233

A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222060 by the tmnciesc.sys driver. An attacker must first obtain the abilit...

7.8CVSS

9.1AI Score

0.001EPSS

2018-05-25 03:29 PM
25
cve
cve

CVE-2018-6234

An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first ...

5.5CVSS

7AI Score

0.0004EPSS

2018-05-25 03:29 PM
20
cve
cve

CVE-2018-6235

An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the a...

7.8CVSS

8.9AI Score

0.0004EPSS

2018-05-25 03:29 PM
31
cve
cve

CVE-2018-6236

A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the abi...

7CVSS

8.4AI Score

0.0004EPSS

2018-05-25 03:29 PM
26
cve
cve

CVE-2018-6237

A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up, eventually causing a denial of service (DoS) si...

7.5CVSS

7.4AI Score

0.013EPSS

2018-05-25 03:29 PM
20
cve
cve

CVE-2019-14684

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14687.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-20 02:15 PM
27
cve
cve

CVE-2019-14685

A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service.

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-21 08:15 PM
22
cve
cve

CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-21 08:15 PM
21
cve
cve

CVE-2019-14687

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14684.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-20 02:15 PM
29
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial produ...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
73
cve
cve

CVE-2019-15625

A memory usage vulnerability exists in Trend Micro Password Manager 3.8 that could allow an attacker with access and permissions to the victim's memory processes to extract sensitive information.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-18 12:15 AM
136
cve
cve

CVE-2019-15626

The Deep Security Manager application (Versions 10.0, 11.0 and 12.0), when configured in a certain way, may transmit initial LDAP communication in clear text. This may result in confidentiality impact but does not impact integrity or availability.

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-17 07:15 PM
39
cve
cve

CVE-2019-15627

Versions 10.0, 11.0 and 12.0 of the Trend Micro Deep Security Agent are vulnerable to an arbitrary file delete attack, which may lead to availability impact. Local OS access is required. Please note that only Windows agents are affected.

7.1CVSS

6.9AI Score

0.001EPSS

2019-10-17 07:15 PM
88
cve
cve

CVE-2019-15628

Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-02 04:15 PM
29
cve
cve

CVE-2019-15629

Trend Micro Password Manager versions 3.x, 5.0, and 5.1 for Android is affected by a FLAG_MISUSE vulnerability that could be exploited to allow the application to share information to third-party applications on the device.

7.5CVSS

7.2AI Score

0.002EPSS

2019-11-25 09:15 PM
35
cve
cve

CVE-2019-18187

Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited by an attacker utilizing a directory traversal vulnerability to extract files from an arbitrary zip file to a specific folder on the OfficeScan server, which could potentially lead to remote code execution (RCE). The remote proce...

7.5CVSS

7.9AI Score

0.113EPSS

2019-10-28 08:15 PM
889
In Wild
cve
cve

CVE-2019-18188

Trend Micro Apex One could be exploited by an attacker utilizing a command injection vulnerability to extract files from an arbitrary zip file to a specific folder on the Apex One server, which could potentially lead to remote code execution (RCE). The remote process execution is bound to the IUSR ...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-28 08:15 PM
49
cve
cve

CVE-2019-18189

A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Business Security (9.5, 10.0) may allow an attacker to bypass authentication and log on to an affected product's management console as a root user. The vulnerability does not require authentication.

9.8CVSS

9.4AI Score

0.002EPSS

2019-10-28 08:15 PM
43
cve
cve

CVE-2019-18190

Trend Micro Security (Consumer) 2020 (v16.x) is affected by a vulnerability in where null pointer dereference errors result in the crash of application, which could potentially lead to possible unsigned code execution under certain circumstances.

9.8CVSS

9.4AI Score

0.005EPSS

2019-12-09 07:15 PM
25
cve
cve

CVE-2019-18191

A privilege escalation vulnerability in the Trend Micro Deep Security as a Service Quick Setup cloud formation template could allow an authenticated entity with certain unrestricted AWS execution privileges to escalate to full privileges within the target AWS account.

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-16 09:15 PM
45
cve
cve

CVE-2019-19688

A privilege escalation vulnerability in Trend Micro HouseCall for Home Networks (versions below 5.3.0.1063) could be exploited allowing an attacker to place a malicious DLL file into the application directory and elevate privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-18 08:15 PM
24
cve
cve

CVE-2019-19689

Trend Micro HouseCall for Home Networks (versions below 5.3.0.1063) could be exploited via a DLL Hijack related to a vulnerability on the packer that the program uses.

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-18 08:15 PM
26
cve
cve

CVE-2019-19690

Trend Micro Mobile Security for Android (Consumer) versions 10.3.1 and below on Android 8.0+ has an issue in which an attacker could bypass the product's App Password Protection feature.

9.8CVSS

9.1AI Score

0.003EPSS

2019-12-18 08:15 PM
27
cve
cve

CVE-2019-19691

A vulnerability in Trend Micro Apex One and OfficeScan XG could allow an attacker to expose a masked credential key by manipulating page elements using development tools. Note that the attacker must already have admin/root privileges on the product console to exploit this vulnerability.

4.9CVSS

5AI Score

0.001EPSS

2019-12-20 04:15 PM
25
cve
cve

CVE-2019-19692

Trend Micro Apex One (2019) is affected by a cross-site scripting (XSS) vulnerability on the product console. Note that the Japanese version of the product is NOT affected.

6.1CVSS

6AI Score

0.001EPSS

2019-12-20 04:15 PM
32
cve
cve

CVE-2019-19693

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on th...

7.1CVSS

6.7AI Score

0.001EPSS

2019-12-20 04:15 PM
31
cve
cve

CVE-2019-19694

The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the...

4.7CVSS

4.8AI Score

0.0004EPSS

2020-02-20 11:15 PM
78
cve
cve

CVE-2019-19695

A privilege escalation vulnerability in Trend Micro Antivirus for Mac 2019 (v9.0.1379 and below) could potentially allow an attacker to create a symbolic link to a target file and modify it.

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-24 02:15 PM
32
cve
cve

CVE-2019-19696

A RootCA vulnerability found in Trend Micro Password Manager for Windows and macOS exists where the localhost.key of RootCA.crt might be improperly accessed by an unauthorized party and could be used to create malicious self-signed SSL certificates, allowing an attacker to misdirect a user to phish...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-01-18 12:15 AM
139
cve
cve

CVE-2019-19697

An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have administ...

6.7CVSS

6.9AI Score

0.001EPSS

2020-01-18 12:15 AM
185
cve
cve

CVE-2019-20357

A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.

7.8CVSS

7.7AI Score

0.001EPSS

2020-01-18 12:15 AM
184
cve
cve

CVE-2019-20358

Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when executed. Another attack vector similar to CVE-2019-9491 was idenit...

7.8CVSS

7.8AI Score

0.061EPSS

2020-01-30 09:15 PM
50
cve
cve

CVE-2019-9488

Trend Micro Deep Security Manager (10.x, 11.x) and Vulnerability Protection (2.0) are vulnerable to a XML External Entity Attack. However, for the attack to be possible, the attacker must have root/admin access to a protected host which is authorized to communicate with the Deep Security Manager (D...

4.9CVSS

5AI Score

0.001EPSS

2019-09-11 06:15 PM
29
Total number of security vulnerabilities485