Vulnerabilities > Trendmicro > Worry Free Business Security Services

DATE CVE VULNERABILITY TITLE RISK
2021-10-21 CVE-2021-42012 Out-of-bounds Write vulnerability in Trendmicro products
A stack-based buffer overflow vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-787
4.6
2021-10-21 CVE-2021-42104 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42105 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42106 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42107 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42108 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in the Web Console of Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2020-09-01 CVE-2020-24559 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root.
local
low complexity
trendmicro CWE-59
7.2
2020-09-01 CVE-2020-24558 Out-of-bounds Read vulnerability in Trendmicro products
A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product.
local
low complexity
trendmicro CWE-125
3.6
2020-09-01 CVE-2020-24556 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution.
local
low complexity
trendmicro CWE-59
7.2
2016-06-19 CVE-2016-1224 Cross-site Scripting vulnerability in Trendmicro products
CRLF injection vulnerability in Trend Micro Worry-Free Business Security Service 5.x and Worry-Free Business Security 9.0 allows remote attackers to inject arbitrary HTTP headers and conduct cross-site scripting (XSS) attacks via unspecified vectors.
network
trendmicro CWE-79
4.3