Vulnerabilities > Trendmicro > High

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2023-25144 Unspecified vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An improper access control vulnerability in the Trend Micro Apex One agent could allow a local attacker to gain elevated privileges and create arbitrary directories with arbitrary ownership.
local
low complexity
trendmicro
7.8
2023-03-10 CVE-2023-25145 Link Following vulnerability in Trendmicro Apex ONE 14.0.10349/14.0.11789/2019
A link following vulnerability in the scanning function of Trend Micro Apex One agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2023-03-10 CVE-2023-25146 Link Following vulnerability in Trendmicro Apex ONE 14.0.10349/14.0.11789/2019
A security agent link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to quarantine a file, delete the original folder and replace with a junction to an arbitrary location, ultimately leading to an arbitrary file dropped to an arbitrary location. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2023-03-10 CVE-2023-25148 Link Following vulnerability in Trendmicro Apex ONE 14.0.10349/14.0.11789/2019
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to exploit the vulnerability by changing a specific file into a pseudo-symlink, allowing privilege escalation on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2023-01-20 CVE-2022-48191 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Trendmicro Maximum Security 2022 17.7
A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileged user can write a known malicious executable to a specific location and in the process of removal and restoral an attacker could replace an original folder with a mount point to an arbitrary location, allowing a escalation of privileges on an affected system.
local
high complexity
trendmicro CWE-367
7.0
2022-12-24 CVE-2022-45798 Link Following vulnerability in Trendmicro Apex ONE 2019
A link following vulnerability in the Damage Cleanup Engine component of Trend Micro Apex One and Trend Micro Apex One as a Service could allow a local attacker to escalate privileges by creating a symbolic link and abusing the service to delete a file. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-59
7.8
2022-12-12 CVE-2022-44649 Out-of-bounds Write vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An out-of-bounds access vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-787
7.8
2022-12-12 CVE-2022-44650 Out-of-bounds Write vulnerability in Trendmicro Apex ONE 14.0.10349/2019
A memory corruption vulnerability in the Unauthorized Change Prevention service of Trend Micro Apex One and Apex One as a Service could allow a local attacker to elevate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-787
7.8
2022-12-12 CVE-2022-44651 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Trendmicro Apex ONE 14.0.10349/2019
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
high complexity
trendmicro CWE-367
7.0
2022-12-12 CVE-2022-44652 Improper Handling of Exceptional Conditions vulnerability in Trendmicro Apex ONE 14.0.10349/2019
An improper handling of exceptional conditions vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
local
low complexity
trendmicro CWE-755
7.8