Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Worry-free Business Security
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25246 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.
CVE-2021-25249 2 Microsoft, Trendmicro 4 Windows, Apex One, Officescan and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25243 2 Microsoft, Trendmicro 4 Windows, Apex One, Officescan and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.
CVE-2021-25244 1 Trendmicro 1 Worry-free Business Security 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.
CVE-2020-8468 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2023-12-10 6.5 MEDIUM 8.8 HIGH
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.
CVE-2020-8598 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2023-12-10 10.0 HIGH 9.8 CRITICAL
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
CVE-2020-24558 3 Apple, Microsoft, Trendmicro 5 Macos, Windows, Apex One and 2 more 2023-12-10 3.6 LOW 7.1 HIGH
A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2020-8470 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2023-12-10 9.4 HIGH 7.5 HIGH
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
CVE-2020-8600 1 Trendmicro 1 Worry-free Business Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass authentication.
CVE-2020-24557 2 Microsoft, Trendmicro 3 Windows, Apex One, Worry-free Business Security 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Please note that version 1909 (OS Build 18363.719) of Microsoft Windows 10 mitigates hard links, but previous versions are affected.
CVE-2020-24556 3 Apple, Microsoft, Trendmicro 5 Macos, Windows, Apex One and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Please note that version 1909 (OS Build 18363.719) of Microsoft Windows 10 mitigates hard links, but previous versions are affected.
CVE-2020-24559 3 Apple, Microsoft, Trendmicro 6 Macos, Windows, Apex One and 3 more 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2019-18189 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2023-12-10 10.0 HIGH 9.8 CRITICAL
A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (11.0, XG) and Worry-Free Business Security (9.5, 10.0) may allow an attacker to bypass authentication and log on to an affected product's management console as a root user. The vulnerability does not require authentication.
CVE-2019-9489 2 Microsoft, Trendmicro 6 Windows, Apex One, Apex One As A Service and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A directory traversal vulnerability in Trend Micro Apex One, OfficeScan (versions XG and 11.0), and Worry-Free Business Security (versions 10.0, 9.5 and 9.0) could allow an attacker to modify arbitrary files on the affected product's management console.
CVE-2018-6218 1 Trendmicro 5 Deep Security, Endpoint Sensor, Officescan and 2 more 2023-12-10 5.1 MEDIUM 7.0 HIGH
A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.
CVE-2016-1223 1 Trendmicro 3 Officescan, Worry-free Business Security, Worry-free Business Security Services 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in Trend Micro Office Scan 11.0, Worry-Free Business Security Service 5.x, and Worry-Free Business Security 9.0 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2016-1224 1 Trendmicro 2 Worry-free Business Security, Worry-free Business Security Services 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in Trend Micro Worry-Free Business Security Service 5.x and Worry-Free Business Security 9.0 allows remote attackers to inject arbitrary HTTP headers and conduct cross-site scripting (XSS) attacks via unspecified vectors.