Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Total 493 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40708 2 Microsoft, Trendmicro 2 Windows, Deep Security Agent 2025-05-20 N/A 3.3 LOW
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit these vulnerabilities. This vulnerability is similar to, but not identical to CVE-2022-40707.
CVE-2023-28005 2 Microsoft, Trendmicro 2 Windows, Trend Micro Endpoint Encryption 2025-05-05 N/A 6.8 MEDIUM
A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows? Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the device. An attacker must first obtain physical access to the target system in order to exploit this vulnerability. It is also important to note that the contents of the drive(s) encrypted with TMEE FDE would still be protected and would NOT be accessible by the attacker by exploitation of this vulnerability alone.
CVE-2022-44647 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-04-29 N/A 5.5 MEDIUM
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not the same as CVE-2022-44648.
CVE-2022-44654 1 Trendmicro 1 Apex One 2025-04-29 N/A 7.5 HIGH
Affected builds of Trend Micro Apex One and Apex One as a Service contain a monitor engine component that is complied without the /SAFESEH memory protection mechanism which helps to monitor for malicious payloads. The affected component's memory protection mechanism has been updated to enhance product security.
CVE-2022-44650 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-04-29 N/A 7.8 HIGH
A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-44649 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-04-29 N/A 7.8 HIGH
An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-44648 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-04-29 N/A 5.5 MEDIUM
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not the same as CVE-2022-44647.
CVE-2022-44651 1 Trendmicro 1 Apex One 2025-04-28 N/A 7.0 HIGH
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-44653 1 Trendmicro 1 Apex One 2025-04-28 N/A 7.8 HIGH
A security agent directory traversal vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-44652 1 Trendmicro 1 Apex One 2025-04-28 N/A 7.8 HIGH
An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-45797 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-04-24 N/A 7.1 HIGH
An arbitrary file deletion vulnerability in the Damage Cleanup Engine component of Trend Micro Apex One and Trend Micro Apex One as a Service could allow a local attacker to escalate privileges and delete files on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2016-9269 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2025-04-20 9.0 HIGH 9.9 CRITICAL
Remote Command Execution in com.trend.iwss.gui.servlet.ManagePatches in Trend Micro Interscan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to run arbitrary commands on the system as root via Patch Update functionality. This was resolved in Version 6.5 CP 1737.
CVE-2017-14093 1 Trendmicro 1 Scanmail 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The Log Query and Quarantine Query pages in Trend Micro ScanMail for Exchange 12.0 are vulnerable to cross site scripting (XSS) attacks.
CVE-2017-6340 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2025-04-20 3.5 LOW 5.4 MEDIUM
Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWSVA implements incorrect access control that allows any authenticated, remote user (even with low privileges like 'Auditor') to create or modify reports, and consequently take advantage of this XSS vulnerability. The JavaScript is executed when victims visit reports or auditlog pages.
CVE-2017-14092 1 Trendmicro 1 Scanmail 2025-04-20 6.8 MEDIUM 8.8 HIGH
The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
CVE-2017-14086 1 Trendmicro 1 Officescan 2025-04-20 7.8 HIGH 7.5 HIGH
Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.
CVE-2017-9032 1 Trendmicro 1 Serverprotect 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) T1 or (2) tmLastConfigFileModifiedDate parameter to log_management.cgi.
CVE-2017-6798 1 Trendmicro 1 Endpoint Sensor 2025-04-20 9.3 HIGH 7.8 HIGH
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
CVE-2016-8584 1 Trendmicro 1 Threat Discovery Appliance 2025-04-20 7.5 HIGH 9.8 CRITICAL
Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier uses predictable session values, which allows remote attackers to bypass authentication by guessing the value.
CVE-2017-11379 1 Trendmicro 1 Deep Discovery Director 2025-04-20 5.0 MEDIUM 7.5 HIGH
Configuration and database backup archives are not signed or validated in Trend Micro Deep Discovery Director 1.1.