Lucene search

K

Trendmicro Security Vulnerabilities

cve
cve

CVE-2021-45441

A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to e...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-10 02:10 PM
24
cve
cve

CVE-2021-45442

A link following denial-of-service vulnerability in Trend Micro Worry-Free Business Security (on prem only) could allow a local attacker to overwrite arbitrary files in the context of SYSTEM. This is similar to, but not the same as CVE-2021-44024. Please note: an attacker must first obtain the abil...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-01-10 02:10 PM
31
cve
cve

CVE-2022-23119

A directory traversal vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to read arbitrary files from the file system. Please note: an attacker must first obtain compromised access to the target Deep Security Man...

7.5CVSS

7.4AI Score

0.003EPSS

2022-01-20 07:15 PM
42
cve
cve

CVE-2022-23120

A code injection vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below could allow an attacker to escalate privileges and run arbitrary code in the context of root. Please note: an attacker must first obtain access to the target agent in a...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-01-20 07:15 PM
42
cve
cve

CVE-2022-23805

A security out-of-bounds read information disclosure vulnerability in Trend Micro Worry-Free Business Security Server could allow a local attacker to send garbage data to a specific named pipe and crash the server. Please note: an attacker must first obtain the ability to execute low-privileged cod...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
91
cve
cve

CVE-2022-24671

A link following privilege escalation vulnerability in Trend Micro Antivirus for Max 11.0.2150 and below could allow a local attacker to modify a file during the update process and escalate their privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on th...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
70
cve
cve

CVE-2022-24678

An security agent resource exhaustion denial-of-service vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow an attacker to flood a temporary log location ...

7.5CVSS

7.4AI Score

0.005EPSS

2022-02-24 03:15 AM
86
cve
cve

CVE-2022-24679

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create an writable folder in ...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
74
cve
cve

CVE-2022-24680

A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create a mount point and leve...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-24 03:15 AM
74
cve
cve

CVE-2022-25329

Trend Micro ServerProtect 6.0/5.8 Information Server uses a static credential to perform authentication when a specific command is typed in the console. An unauthenticated remote attacker with access to the Information Server could exploit this to register to the server and perform authenticated ac...

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-24 03:15 AM
81
cve
cve

CVE-2022-25330

Integer overflow conditions that exist in Trend Micro ServerProtect 6.0/5.8 Information Server could allow a remote attacker to crash the process or achieve remote code execution.

9.8CVSS

9.7AI Score

0.008EPSS

2022-02-24 03:15 AM
68
cve
cve

CVE-2022-25331

Uncaught exceptions that can be generated in Trend Micro ServerProtection 6.0/5.8 Information Server could allow a remote attacker to crash the process.

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-24 03:15 AM
72
cve
cve

CVE-2022-26319

An installer search patch element vulnerability in Trend Micro Portable Security 3.0 Pro, 3.0 and 2.0 could allow a local attacker to place an arbitrarily generated DLL file in an installer folder to elevate local privileges. Please note: an attacker must first obtain the ability to execute high-pr...

6.5CVSS

6.4AI Score

0.0004EPSS

2022-03-08 10:15 PM
74
cve
cve

CVE-2022-26337

Trend Micro Password Manager (Consumer) installer version 5.0.0.1262 and below is vulnerable to an Uncontrolled Search Path Element vulnerability that could allow an attacker to use a specially crafted file to exploit the vulnerability and escalate local privileges on the affected machine.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-08 10:15 PM
62
cve
cve

CVE-2022-26871

An arbitrary file upload vulnerability in Trend Micro Apex Central could allow an unauthenticated remote attacker to upload an arbitrary file which could lead to remote code execution.

9.8CVSS

9.8AI Score

0.158EPSS

2022-03-29 09:15 PM
969
In Wild
cve
cve

CVE-2022-27883

A link following vulnerability in Trend Micro Antivirus for Mac 11.5 could allow an attacker to create a specially-crafted file as a symlink that can lead to privilege escalation. Please note that an attacker must at least have low-level privileges on the system to attempt to exploit this vulnerabi...

7.3CVSS

7.1AI Score

0.001EPSS

2022-04-09 12:15 AM
63
cve
cve

CVE-2022-28394

EOL Product CVE - Installer of Trend Micro Password Manager (Consumer) versions 3.7.0.1223 and below provided by Trend Micro Incorporated contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427). Please note that this was reported on an EOL v...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-27 12:15 AM
49
3
cve
cve

CVE-2022-30523

Trend Micro Password Manager (Consumer) version 5.0.0.1266 and below is vulnerable to a Link Following Privilege Escalation Vulnerability that could allow a low privileged local attacker to delete the contents of an arbitrary folder as SYSTEM which can then be used for privilege escalation on the a...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-16 03:15 PM
52
3
cve
cve

CVE-2022-30687

Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product's secure erase feature to delete arbitrary files.

7.1CVSS

6.7AI Score

0.0004EPSS

2022-05-27 12:15 AM
36
3
cve
cve

CVE-2022-30700

An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target syst...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-27 12:15 AM
46
3
cve
cve

CVE-2022-30701

An uncontrolled search path element vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to craft a special configuration file to load an untrusted library with escalated privileges on affected installations. Please note: an attacker must first obtain the abi...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-27 12:15 AM
47
3
cve
cve

CVE-2022-30702

Trend Micro Security 2022 and 2021 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure vulnerability that could allow an attacker to disclose sensitive information on an affected machine.

5.5CVSS

5AI Score

0.001EPSS

2022-06-09 09:15 PM
38
4
cve
cve

CVE-2022-30703

Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an exposed dangerous method vulnerability that could allow an attacker to obtain access to leaked kernel addresses and disclose sensitive information. This vulnerability could also potentially be chained for privilege escalation.

7.8CVSS

7.4AI Score

0.001EPSS

2022-06-09 09:15 PM
45
4
cve
cve

CVE-2022-33158

Trend Micro VPN Proxy Pro version 5.2.1026 and below contains a vulnerability involving some overly permissive folders in a key directory which could allow a local attacker to obtain privilege escalation on an affected system.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-30 12:15 AM
45
2
cve
cve

CVE-2022-34893

Trend Micro Security 2022 (consumer) has a link following vulnerability where an attacker with lower privileges could manipulate a mountpoint which could lead to escalation of privilege on an affected machine.

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-19 06:15 PM
39
2
cve
cve

CVE-2022-35234

Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine.

7.1CVSS

5.5AI Score

0.001EPSS

2022-07-30 12:15 AM
35
2
cve
cve

CVE-2022-36336

A link following vulnerability in the scanning function of Trend Micro Apex One and Worry-Free Business Security agents could allow a local attacker to escalate privileges on affected installations. The resolution for this issue has been deployed automatically via ActiveUpdate to customers in an up...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-30 12:15 AM
37
4
cve
cve

CVE-2022-37347

Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the sa...

5.5CVSS

5.1AI Score

0.001EPSS

2022-09-19 06:15 PM
34
6
cve
cve

CVE-2022-37348

Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the sa...

5.5CVSS

5AI Score

0.001EPSS

2022-09-19 06:15 PM
45
6
cve
cve

CVE-2022-38764

A vulnerability on Trend Micro HouseCall version 1.62.1.1133 and below could allow a local attacker to escalate privlieges due to an overly permissive folder om the product installer.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-19 06:15 PM
75
2
cve
cve

CVE-2022-40139

Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution....

7.2CVSS

7.7AI Score

0.014EPSS

2022-09-19 06:15 PM
575
In Wild
8
cve
cve

CVE-2022-40140

An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-19 06:15 PM
43
8
cve
cve

CVE-2022-40141

A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server.

7.5CVSS

7.8AI Score

0.002EPSS

2022-09-19 06:15 PM
36
4
cve
cve

CVE-2022-40142

A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must ...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-19 06:15 PM
31
5
cve
cve

CVE-2022-40143

A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker...

7.3CVSS

7.6AI Score

0.0004EPSS

2022-09-19 06:15 PM
29
5
cve
cve

CVE-2022-40144

A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product's login authentication by falsifying request parameters on affected installations.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-19 06:15 PM
54
4
cve
cve

CVE-2022-40707

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on ...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
33
8
cve
cve

CVE-2022-40708

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on ...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
35
6
cve
cve

CVE-2022-40709

An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on ...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
32
7
cve
cve

CVE-2022-40710

A link following vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target syste...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-28 09:15 PM
26
7
cve
cve

CVE-2022-40980

A potential unathenticated file deletion vulnerabilty on Trend Micro Mobile Security for Enterprise 9.8 SP5 could allow an attacker with access to the Management Server to delete files. This issue was resolved in 9.8 SP5 Critical Patch 2.

9.1CVSS

9.2AI Score

0.001EPSS

2022-09-19 06:15 PM
42
6
cve
cve

CVE-2022-41744

A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One Vulnerability Protection integrated component could allow a local attacker to escalate privileges and turn a specific working directory into a mount point on affected installations. Please note: an attacker must first obtain the ...

7CVSS

6.9AI Score

0.0004EPSS

2022-10-10 09:15 PM
39
6
cve
cve

CVE-2022-41745

An Out-of-Bounds access vulnerability in Trend Micro Apex One could allow a local attacker to create a specially crafted message to cause memory corruption on a certain service process which could lead to local privilege escalation on affected installations. Please note: an attacker must first obta...

7CVSS

7.2AI Score

0.0004EPSS

2022-10-10 09:15 PM
30
7
cve
cve

CVE-2022-41746

A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in ord...

9.1CVSS

9.2AI Score

0.002EPSS

2022-10-10 09:15 PM
27
5
cve
cve

CVE-2022-41747

An improper certification validation vulnerability in Trend Micro Apex One agents could allow a local attacker to load a DLL file with system service privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in o...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-10 09:15 PM
39
9
cve
cve

CVE-2022-41748

A registry permissions vulnerability in the Trend Micro Apex One Data Loss Prevention (DLP) module could allow a local attacker with administrative credentials to bypass certain elements of the product's anti-tampering mechanisms on affected installations. Please note: an attacker must first obtain...

6.7CVSS

6.3AI Score

0.0004EPSS

2022-10-10 09:15 PM
29
6
cve
cve

CVE-2022-41749

An origin validation error vulnerability in Trend Micro Apex One agents could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-10 09:15 PM
31
6
cve
cve

CVE-2022-44647

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2022-44648

An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to expl...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-44649

An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code o...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-12 01:15 PM
29
Total number of security vulnerabilities485