Vulnerabilities > Trendmicro > Officescan > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-32465 Improper Preservation of Permissions vulnerability in Trendmicro Apex ONE and Officescan
An incorrect permission preservation vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a remote user to perform an attack and bypass authentication on affected installations.
network
low complexity
trendmicro CWE-281
6.5
2021-07-29 CVE-2021-36742 Improper Input Validation vulnerability in Trendmicro products
A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-20
4.6
2021-03-03 CVE-2021-25252 Resource Exhaustion vulnerability in Trendmicro products
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
local
low complexity
trendmicro CWE-400
4.9
2021-02-04 CVE-2021-25246 Incorrect Authorization vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.
network
low complexity
trendmicro CWE-863
6.4
2021-02-04 CVE-2021-25243 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25242 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25240 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25239 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25238 Information Exposure vulnerability in Trendmicro Officescan and Worry-Free Business Security
An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent's managing port.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25236 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Officescan and Worry-Free Business Security
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.
network
low complexity
trendmicro CWE-918
5.0