Vulnerabilities > Trendmicro > Apex ONE

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2023-47202 Unspecified vulnerability in Trendmicro Apex ONE
A local file inclusion vulnerability on the Trend Micro Apex One management server could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro
7.8
2024-01-23 CVE-2023-52090 Link Following vulnerability in Trendmicro Apex ONE
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-01-23 CVE-2023-52091 Link Following vulnerability in Trendmicro Apex ONE
An anti-spyware engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-01-23 CVE-2023-52092 Link Following vulnerability in Trendmicro Apex ONE
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-01-23 CVE-2023-52093 Unspecified vulnerability in Trendmicro Apex ONE
An exposed dangerous function vulnerability in the Trend Micro Apex One agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro
7.8
2024-01-23 CVE-2023-52094 Link Following vulnerability in Trendmicro Apex ONE
An updater link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to abuse the updater to delete an arbitrary folder, leading for a local privilege escalation on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2024-01-23 CVE-2023-52330 Cross-site Scripting vulnerability in Trendmicro Apex ONE
A cross-site scripting vulnerability in Trend Micro Apex Central could allow a remote attacker to execute arbitrary code on affected installations of Trend Micro Apex Central. Please note: user interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
network
low complexity
trendmicro CWE-79
6.1
2023-09-19 CVE-2023-41179 Unspecified vulnerability in Trendmicro products
A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation. Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.
network
low complexity
trendmicro
7.2
2023-06-26 CVE-2023-30902 Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019
A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected installations.
local
low complexity
trendmicro
5.5
2023-06-26 CVE-2023-32552 Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An Improper access control vulnerability in Trend Micro Apex One and Apex One as a Service could allow an unauthenticated user under certain circumstances to disclose sensitive information on agents. This is similar to, but not identical to CVE-2023-32553
network
low complexity
trendmicro
5.3