Vulnerabilities > Trendmicro > Low

DATE CVE VULNERABILITY TITLE RISK
2021-04-13 CVE-2021-28646 Incorrect Permission Assignment for Critical Resource vulnerability in Trendmicro Apex ONE and Officescan
An insecure file permissions vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to take control of a specific log file on affected installations.
local
low complexity
trendmicro CWE-732
2.1
2021-02-04 CVE-2021-25227 Resource Exhaustion vulnerability in Trendmicro Antivirus
Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application.
1.9
2021-02-04 CVE-2021-25248 Out-of-bounds Read vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe.
local
low complexity
trendmicro CWE-125
2.1
2021-01-27 CVE-2021-25224 Resource Exhaustion vulnerability in Trendmicro Serverprotect 3.0
A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product.
local
low complexity
trendmicro CWE-400
2.1
2021-01-27 CVE-2021-25225 Resource Exhaustion vulnerability in Trendmicro Serverprotect 3.0
A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product.
local
low complexity
trendmicro CWE-400
2.1
2021-01-27 CVE-2021-25226 Resource Exhaustion vulnerability in Trendmicro Serverprotect 3.0
A memory exhaustion vulnerability in Trend Micro ServerProtect for Linux 3.0 could allow a local attacker to craft specific files that can cause a denial-of-service on the affected product.
local
low complexity
trendmicro CWE-400
2.1
2020-12-17 CVE-2020-27010 Cross-site Scripting vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product in a manner separate from the similar CVE-2020-8462.
network
trendmicro CWE-79
3.5
2020-12-17 CVE-2020-8462 Cross-site Scripting vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5
A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an attacker to tamper with the web interface of the product.
network
trendmicro CWE-79
3.5
2020-11-09 CVE-2020-27018 Server-Side Request Forgery (SSRF) vulnerability in Trendmicro Interscan Messaging Security Virtual Appliance 8.5.1.1516/9.0/9.1
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to a server side request forgery vulnerability which could allow an authenticated attacker to abuse the product's web server and grant access to web resources or parts of local files.
local
low complexity
trendmicro CWE-918
2.1
2020-11-09 CVE-2020-27019 Information Exposure vulnerability in Trendmicro Interscan Messaging Security Virtual Appliance 8.5.1.1516/9.0/9.1
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 is vulnerable to an information disclosure vulnerability which could allow an attacker to access a specific database and key.
local
low complexity
trendmicro CWE-200
2.1