Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2024-10-22 CVE-2024-45334 Unspecified vulnerability in Trendmicro Antivirus ONE
Trend Micro Antivirus One versions 3.10.4 and below (Consumer) is vulnerable to an Arbitrary Configuration Update that could allow unauthorized access to product configurations and functions.
local
low complexity
trendmicro
7.8
2024-10-22 CVE-2024-45335 Unspecified vulnerability in Trendmicro Antivirus ONE
Trend Micro Antivirus One, version 3.10.4 and below contains a vulnerability that could allow an attacker to use a specifically crafted virus to allow itself to bypass and evade a virus scan detection.
local
low complexity
trendmicro
5.5
2024-10-22 CVE-2024-46902 SQL Injection vulnerability in Trendmicro Deep Discovery Inspector 6.6/6.7
A vulnerability in Trend Micro Deep Discovery Inspector (DDI) versions 5.8 and above could allow an attacker to disclose sensitive information affected installations. Please note: an attacker must first obtain the ability to execute high-privileged code (admin user rights) on the target system in order to exploit this vulnerability.
network
low complexity
trendmicro CWE-89
critical
9.1
2024-10-22 CVE-2024-46903 Unspecified vulnerability in Trendmicro Deep Discovery Inspector 6.6/6.7
A vulnerability in Trend Micro Deep Discovery Inspector (DDI) versions 5.8 and above could allow an attacker to disclose sensitive information affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
network
low complexity
trendmicro
6.5
2024-06-10 CVE-2024-36303 Origin Validation Error vulnerability in Trendmicro Apex ONE
An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to, but not identical to, CVE-2024-36302.
local
low complexity
trendmicro CWE-346
7.8
2024-06-10 CVE-2024-36305 Link Following vulnerability in Trendmicro Apex ONE
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-06-10 CVE-2024-36306 Link Following vulnerability in Trendmicro Apex ONE
A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
5.5
2024-06-10 CVE-2024-36359 Cross-site Scripting vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
network
low complexity
trendmicro CWE-79
5.4
2024-01-29 CVE-2024-23940 Uncontrolled Search Path Element vulnerability in Trendmicro products
Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system.
local
low complexity
trendmicro CWE-427
7.8
2024-01-23 CVE-2023-38624 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625 through CVE-2023-38627.
network
low complexity
trendmicro CWE-918
5.4