Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Internet Security
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23940 2 Microsoft, Trendmicro 6 Windows, Air Support, Antivirus \+ Security and 3 more 2024-02-06 N/A 7.8 HIGH
Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system.
CVE-2021-43772 2 Microsoft, Trendmicro 5 Windows, Antivirus\+ Security, Internet Security and 2 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any detection.
CVE-2018-10513 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
CVE-2018-15363 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
CVE-2018-10514 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A Missing Impersonation Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
CVE-2018-18333 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security, Internet Security and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.
CVE-2018-3608 2 Microsoft, Trendmicro 7 Windows, Antivirus \+ Security, Internet Security and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could alter a vulnerable system in such a way that malicious code could be injected into other processes.
CVE-2018-6235 2 Microsoft, Trendmicro 5 Windows, Antivirus\+, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2018-6236 2 Microsoft, Trendmicro 5 Windows, Antivirus\+, Internet Security and 2 more 2023-12-10 6.9 MEDIUM 7.0 HIGH
A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2018-6234 2 Microsoft, Trendmicro 5 Windows, Antivirus\+, Internet Security and 2 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2018-6233 2 Microsoft, Trendmicro 5 Windows, Antivirus\+, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222060 by the tmnciesc.sys driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2018-6232 2 Microsoft, Trendmicro 5 Windows, Antivirus\+, Internet Security and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A buffer overflow privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x22205C by the tmnciesc.sys driver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2017-5565 1 Trendmicro 4 Antivirus\+, Internet Security, Maximum Security and 1 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Code injection vulnerability in Trend Micro Maximum Security 11.0 (and earlier), Internet Security 11.0 (and earlier), and Antivirus+ Security 11.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Trend Micro process via a "DoubleAgent" attack. One perspective on this issue is that (1) these products do not use the Protected Processes feature, and therefore an attacker can enter an arbitrary Application Verifier Provider DLL under Image File Execution Options in the registry; (2) the self-protection mechanism is intended to block all local processes (regardless of privileges) from modifying Image File Execution Options for these products; and (3) this mechanism can be bypassed by an attacker who temporarily renames Image File Execution Options during the attack.
CVE-2016-1226 1 Trendmicro 1 Internet Security 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Trend Micro Internet Security 8 and 10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-1225 1 Trendmicro 1 Internet Security 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2010-3189 1 Trendmicro 1 Internet Security 2023-12-10 9.3 HIGH N/A
The extSetOwner function in the UfProxyBrowserCtrl ActiveX control (UfPBCtrl.dll) in Trend Micro Internet Security Pro 2010 allows remote attackers to execute arbitrary code via an invalid address that is dereferenced as a pointer.
CVE-2009-0686 1 Trendmicro 1 Internet Security 2023-12-10 7.2 HIGH N/A
The TrendMicro Activity Monitor Module (tmactmon.sys) 2.52.0.1002 in Trend Micro Internet Pro 2008 and 2009, and Security Pro 2008 and 2009, allows local users to gain privileges via a crafted IRP in a METHOD_NEITHER IOCTL request to \Device\tmactmon that overwrites memory.