Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2024-01-29 CVE-2024-23940 Uncontrolled Search Path Element vulnerability in Trendmicro products
Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system.
local
low complexity
trendmicro CWE-427
7.8
2024-01-23 CVE-2023-38624 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625 through CVE-2023-38627.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38625 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38624.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38626 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38627 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38626.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-41176 Cross-site Scripting vulnerability in Trendmicro Mobile Security 9.8
Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41177.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-41177 Cross-site Scripting vulnerability in Trendmicro Mobile Security 9.8
Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41178.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-41178 Cross-site Scripting vulnerability in Trendmicro Mobile Security 9.8
Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker. Please note, this vulnerability is similar to, but not identical to, CVE-2023-41176.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-47192 Link Following vulnerability in Trendmicro Apex ONE 2019
An agent link vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-01-23 CVE-2023-47193 Origin Validation Error vulnerability in Trendmicro Apex ONE 2019
An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to, but not identical to, CVE-2023-47194.
local
low complexity
trendmicro CWE-346
7.8