Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2020-09-01 CVE-2020-24557 Unspecified vulnerability in Trendmicro Apex ONE and Worry-Free Business Security
A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation.
local
low complexity
trendmicro
7.2
2020-09-01 CVE-2020-24556 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution.
local
low complexity
trendmicro CWE-59
7.2
2020-08-27 CVE-2020-8602 Incorrect Permission Assignment for Critical Resource vulnerability in Trendmicro Deep Security Manager and vulnerability Protection
A vulnerability in the management consoles of Trend Micro Deep Security 10.0-12.0 and Trend Micro Vulnerability Protection 2.0 SP2 may allow an authenticated attacker with full control privileges to bypass file integrity checks, leading to remote code execution.
network
low complexity
trendmicro CWE-732
6.5
2020-08-27 CVE-2020-15605 Improper Authentication vulnerability in Trendmicro Deep Security Manager and vulnerability Protection
If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Vulnerability Protection 2.0 SP2 could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication.
network
high complexity
trendmicro CWE-287
5.1
2020-08-27 CVE-2020-15601 Improper Authentication vulnerability in Trendmicro Deep Security Manager and vulnerability Protection
If LDAP authentication is enabled, an LDAP authentication bypass vulnerability in Trend Micro Deep Security 10.x-12.x could allow an unauthenticated attacker with prior knowledge of the targeted organization to bypass manager authentication.
network
high complexity
trendmicro CWE-287
5.1
2020-08-05 CVE-2020-8607 Improper Input Validation vulnerability in Trendmicro products
An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potentially lead to code execution in kernel mode.
local
low complexity
trendmicro CWE-20
7.2
2020-07-15 CVE-2020-15603 Out-of-bounds Read vulnerability in Trendmicro products
An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash.
network
low complexity
trendmicro CWE-125
7.8
2020-07-15 CVE-2020-15602 Untrusted Search Path vulnerability in Trendmicro products
An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system.
6.9
2020-05-27 CVE-2020-8606 Improper Authentication vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to bypass authentication on affected installations of Trend Micro InterScan Web Security Virtual Appliance.
network
low complexity
trendmicro CWE-287
7.5
2020-05-27 CVE-2020-8605 OS Command Injection vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations.
network
low complexity
trendmicro CWE-78
6.5