Vulnerabilities > Trendmicro > Apex Central

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2023-38624 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625 through CVE-2023-38627.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38625 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38624.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38626 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38625.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-38627 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Apex Central 2019
A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-38626.
network
low complexity
trendmicro CWE-918
5.4
2024-01-23 CVE-2023-52324 Unrestricted Upload of File with Dangerous Type vulnerability in Trendmicro Apex Central 2019
An unrestricted file upload vulnerability in Trend Micro Apex Central could allow a remote attacker to create arbitrary files on affected installations. Please note: although authentication is required to exploit this vulnerability, this vulnerability could be exploited when the attacker has any valid set of credentials.
network
low complexity
trendmicro CWE-434
8.8
2024-01-23 CVE-2023-52325 Unspecified vulnerability in Trendmicro Apex Central 2019
A local file inclusion vulnerability in one of Trend Micro Apex Central's widgets could allow a remote attacker to execute arbitrary code on affected installations. Please note: this vulnerability must be used in conjunction with another one to exploit an affected system.
network
high complexity
trendmicro
7.5
2024-01-23 CVE-2023-52326 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. Please note this vulnerability is similar, but not identical to CVE-2023-52327.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-52327 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. Please note this vulnerability is similar, but not identical to CVE-2023-52328.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-52328 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. Please note this vulnerability is similar, but not identical to CVE-2023-52329.
network
low complexity
trendmicro CWE-79
6.1
2024-01-23 CVE-2023-52329 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. Please note this vulnerability is similar, but not identical to CVE-2023-52326.
network
low complexity
trendmicro CWE-79
6.1