Vulnerabilities > Trendmicro > Officescan > xg

DATE CVE VULNERABILITY TITLE RISK
2021-02-04 CVE-2021-25232 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25231 Information Exposure vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25230 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file.
network
low complexity
trendmicro CWE-200
5.0
2021-02-04 CVE-2021-25229 Incorrect Authorization vulnerability in Trendmicro Apex ONE and Officescan
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server.
network
low complexity
trendmicro CWE-863
5.0
2021-02-04 CVE-2021-25228 Incorrect Authorization vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history.
network
low complexity
trendmicro CWE-863
5.0
2020-12-01 CVE-2020-28583 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version, build and patch information.
network
low complexity
trendmicro CWE-200
5.0
2020-12-01 CVE-2020-28582 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal number of managed agents.
network
low complexity
trendmicro CWE-200
5.0
2020-12-01 CVE-2020-28577 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal server hostname and db names.
network
low complexity
trendmicro CWE-200
5.0
2020-12-01 CVE-2020-28576 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal version and build information.
network
low complexity
trendmicro CWE-200
5.0
2020-12-01 CVE-2020-28573 Information Exposure vulnerability in Trendmicro Apex ONE and Officescan
An improper access control information disclosure vulnerability in Trend Micro Apex One and OfficeScan XG SP1 could allow an unauthenticated user to connect to the product server and reveal the total agents managed by the server.
network
low complexity
trendmicro CWE-200
5.0