Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2020-09-29 CVE-2020-25770 Out-of-bounds Read vulnerability in Trendmicro Apex ONE 2019/Saas
An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product.
local
low complexity
trendmicro CWE-125
2.1
2020-09-29 CVE-2020-24565 Out-of-bounds Read vulnerability in Trendmicro Apex ONE 2019/Saas
An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product.
local
low complexity
trendmicro CWE-125
2.1
2020-09-29 CVE-2020-24564 Out-of-bounds Read vulnerability in Trendmicro Apex ONE 2019/Saas
An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product.
local
low complexity
trendmicro CWE-125
2.1
2020-09-29 CVE-2020-24563 Improper Privilege Management vulnerability in Trendmicro Apex ONE 2019/Saas
A vulnerability in Trend Micro Apex One may allow a local attacker to manipulate the process of the security agent unload option (if configured), which then could be manipulated to gain a privilege escalation and code execution.
local
low complexity
trendmicro CWE-269
7.2
2020-09-29 CVE-2020-24562 Improper Privilege Management vulnerability in Trendmicro Officescan XG
A vulnerability in Trend Micro OfficeScan XG SP1 on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution.
local
low complexity
trendmicro CWE-269
7.2
2020-09-24 CVE-2020-24560 Improper Certificate Validation vulnerability in Trendmicro products
An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one.
network
low complexity
trendmicro CWE-295
5.0
2020-09-24 CVE-2020-15604 Improper Certificate Validation vulnerability in Trendmicro products
An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one.
network
low complexity
trendmicro CWE-295
5.0
2020-09-15 CVE-2020-24561 Command Injection vulnerability in Trendmicro Serverprotect 3.0
A command injection vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow an attacker to execute arbitrary code on an affected system.
network
low complexity
trendmicro CWE-77
critical
9.0
2020-09-01 CVE-2020-24559 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root.
local
low complexity
trendmicro CWE-59
7.2
2020-09-01 CVE-2020-24558 Out-of-bounds Read vulnerability in Trendmicro products
A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product.
local
low complexity
trendmicro CWE-125
3.6