Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2023-06-26 CVE-2023-32604 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.
network
low complexity
trendmicro CWE-79
5.4
2023-06-26 CVE-2023-32605 Cross-site Scripting vulnerability in Trendmicro Apex Central 2019
Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues.
network
low complexity
trendmicro CWE-79
5.4
2023-06-26 CVE-2023-34144 Untrusted Search Path vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34145.
local
low complexity
trendmicro CWE-426
7.8
2023-06-26 CVE-2023-34145 Untrusted Search Path vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34144.
local
low complexity
trendmicro CWE-426
7.8
2023-06-26 CVE-2023-34146 Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34147 and CVE-2023-34148.
local
low complexity
trendmicro CWE-269
7.8
2023-06-26 CVE-2023-34147 Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34148.
local
low complexity
trendmicro CWE-269
7.8
2023-06-26 CVE-2023-34148 Improper Privilege Management vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34147.
local
low complexity
trendmicro CWE-269
7.8
2023-06-26 CVE-2023-35695 Information Exposure Through Log Files vulnerability in Trendmicro Mobile Security 9.8
A remote attacker could leverage a vulnerability in Trend Micro Mobile Security (Enterprise) 9.8 SP5 to download a particular log file which may contain sensitive information regarding the product.
network
low complexity
trendmicro CWE-532
7.5
2023-03-22 CVE-2023-25069 Unspecified vulnerability in Trendmicro Txone Stellarone
TXOne StellarOne has an improper access control privilege escalation vulnerability in every version before V2.0.1160 that could allow a malicious, falsely authenticated user to escalate his privileges to administrator level.
network
low complexity
trendmicro
8.8
2023-03-22 CVE-2023-28005 Unspecified vulnerability in Trendmicro Trend Micro Endpoint Encryption
A vulnerability in Trend Micro Endpoint Encryption Full Disk Encryption version 6.0.0.3204 and below could allow an attacker with physical access to an affected device to bypass Microsoft Windows? Secure Boot process in an attempt to execute other attacks to obtain access to the contents of the device. An attacker must first obtain physical access to the target system in order to exploit this vulnerability.
low complexity
trendmicro
6.8