Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Apex One
Total 140 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44022 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 2.1 LOW 5.5 MEDIUM
A reachable assertion vulnerability in Trend Micro Apex One could allow an attacker to crash the program on affected installations, leading to a denial-of-service (DoS). Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-42103 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 4.6 MEDIUM 7.8 HIGH
An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar but not identical to CVE-2021-42101.
CVE-2021-42105 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to but not identical to CVE-2021-42104, 42106 and 42107.
CVE-2021-42104 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to but not identical to CVE-2021-42105, 42106 and 42107.
CVE-2021-32465 1 Trendmicro 2 Apex One, Officescan 2023-12-10 6.5 MEDIUM 8.8 HIGH
An incorrect permission preservation vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a remote user to perform an attack and bypass authentication on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-28646 1 Trendmicro 2 Apex One, Officescan 2023-12-10 2.1 LOW 5.5 MEDIUM
An insecure file permissions vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to take control of a specific log file on affected installations.
CVE-2021-32463 2 Microsoft, Trendmicro 3 Windows, Apex One, Worry-free Business Security 2023-12-10 7.2 HIGH 7.8 HIGH
An incorrect permission assignment denial-of-service vulnerability in Trend Micro Apex One, Apex One as a Service (SaaS), Worry-Free Business Security 10.0 SP1 and Worry-Free Servgices could allow a local attacker to escalate privileges and delete files with system privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-32464 1 Trendmicro 2 Apex One, Officescan 2023-12-10 7.2 HIGH 7.8 HIGH
An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25253 1 Trendmicro 2 Apex One, Officescan 2023-12-10 7.2 HIGH 7.8 HIGH
An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a resource used by the service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-36742 2 Microsoft, Trendmicro 5 Windows, Apex One, Officescan and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-28645 1 Trendmicro 2 Apex One, Officescan 2023-12-10 7.2 HIGH 7.8 HIGH
An incorrect permission assignment vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-36741 2 Microsoft, Trendmicro 5 Windows, Apex One, Officescan and 2 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the product?s management console in order to exploit this vulnerability.
CVE-2021-25250 1 Trendmicro 2 Apex One, Officescan 2023-12-10 7.2 HIGH 7.8 HIGH
An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a sensitive file could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2020-28582 1 Trendmicro 2 Apex One, Officescan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal number of managed agents.
CVE-2021-25230 2 Microsoft, Trendmicro 3 Windows, Apex One, Officescan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file.
CVE-2021-25232 2 Microsoft, Trendmicro 3 Windows, Apex One, Officescan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database.
CVE-2020-28577 1 Trendmicro 2 Apex One, Officescan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal server hostname and db names.
CVE-2021-25229 1 Trendmicro 2 Apex One, Officescan 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server.
CVE-2020-25770 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-12-10 2.1 LOW 5.5 MEDIUM
An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the target in order to exploit these vulnerabilities. The subs affected in this vulnerability makes it unique compared to similar CVEs such as CVE-2020-24564 and CVE-2020-25771.
CVE-2021-25252 7 Apple, Emc, Linux and 4 more 25 Macos, Celerra Network Attached Storage, Linux Kernel and 22 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.