Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Total 485 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32605 1 Trendmicro 1 Apex Central 2023-12-10 N/A 5.4 MEDIUM
Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32604.
CVE-2023-32523 1 Trendmicro 1 Mobile Security 2023-12-10 N/A 8.8 HIGH
Affected versions of Trend Micro Mobile Security (Enterprise) 9.8 SP5 contain some widgets that would allow a remote user to bypass authentication and potentially chain with other vulnerabilities. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32524.
CVE-2023-25069 2 Linux, Trendmicro 2 Linux Kernel, Txone Stellarone 2023-12-10 N/A 8.8 HIGH
TXOne StellarOne has an improper access control privilege escalation vulnerability in every version before V2.0.1160 that could allow a malicious, falsely authenticated user to escalate his privileges to administrator level. With these privileges, an attacker could perform actions they are not authorized to. Please note: an attacker must first obtain a low-privileged authenticated user's profile on the target system in order to exploit this vulnerability.
CVE-2023-32557 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 9.8 CRITICAL
A path traversal vulnerability in the Trend Micro Apex One and Apex One as a Service could allow an unauthenticated attacker to upload an arbitrary file to the Management Server which could lead to remote code execution with system privileges.
CVE-2023-32552 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 5.3 MEDIUM
An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32553
CVE-2023-34145 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 7.8 HIGH
An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34144.
CVE-2023-32555 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 7.0 HIGH
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32554.
CVE-2023-32554 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 7.0 HIGH
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: a local attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32555.
CVE-2023-32537 1 Trendmicro 1 Apex Central 2023-12-10 N/A 5.4 MEDIUM
Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32536.
CVE-2023-32604 1 Trendmicro 1 Apex Central 2023-12-10 N/A 5.4 MEDIUM
Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32605.
CVE-2023-32530 1 Trendmicro 1 Apex Central 2023-12-10 N/A 8.8 HIGH
Vulnerable modules of Trend Micro Apex Central (on-premise) contain vulnerabilities which would allow authenticated users to perform a SQL injection that could lead to remote code execution. Please note: an attacker must first obtain authentication on the target system in order to exploit these vulnerabilities. This is similar to, but not identical to CVE-2023-32529.
CVE-2023-32553 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 5.3 MEDIUM
An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32552.
CVE-2023-32522 1 Trendmicro 1 Mobile Security 2023-12-10 N/A 8.1 HIGH
A path traversal exists in a specific dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an authenticated remote attacker to delete arbitrary files. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-32556 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 5.5 MEDIUM
A link following vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to disclose sensitive information. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-28005 2 Microsoft, Trendmicro 2 Windows, Trend Micro Endpoint Encryption 2023-12-10 N/A 6.8 MEDIUM
A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows? Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the device. An attacker must first obtain physical access to the target system in order to exploit this vulnerability. It is also important to note that the contents of the drive(s) encrypted with TMEE FDE would still be protected and would NOT be accessible by the attacker by exploitation of this vulnerability alone.
CVE-2023-34148 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 7.8 HIGH
An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34147.
CVE-2023-32521 1 Trendmicro 1 Mobile Security 2023-12-10 N/A 9.1 CRITICAL
A path traversal exists in a specific service dll of Trend Micro Mobile Security (Enterprise) 9.8 SP5 which could allow an unauthenticated remote attacker to delete arbitrary files.
CVE-2023-25144 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 7.8 HIGH
An improper access control vulnerability in the Trend Micro Apex One agent could allow a local attacker to gain elevated privileges and create arbitrary directories with arbitrary ownership.
CVE-2022-44653 1 Trendmicro 1 Apex One 2023-12-10 N/A 7.8 HIGH
A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-25143 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 N/A 9.8 CRITICAL
An uncontrolled search path element vulnerability in the Trend Micro Apex One Server installer could allow an attacker to achieve a remote code execution state on affected products.