Vulnerabilities > Trendmicro > Officescan > xg

DATE CVE VULNERABILITY TITLE RISK
2021-02-04 CVE-2021-25246 Incorrect Authorization vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.
network
low complexity
trendmicro CWE-863
6.4
2021-02-04 CVE-2021-25243 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25242 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25240 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25239 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25238 Information Exposure vulnerability in Trendmicro Officescan and Worry-Free Business Security
An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent's managing port.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25236 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Officescan and Worry-Free Business Security
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.
network
low complexity
trendmicro CWE-918
5.0
2021-02-04 CVE-2021-25235 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration file.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25234 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration file.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25233 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file.
network
low complexity
trendmicro CWE-200
5.0