Vulnerabilities > Trendmicro > Worry Free Business Security

DATE CVE VULNERABILITY TITLE RISK
2021-12-03 CVE-2021-44019 Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0
An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
7.2
2021-12-03 CVE-2021-44020 Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0
An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
7.2
2021-12-03 CVE-2021-44021 Improper Privilege Management vulnerability in Trendmicro Worry-Free Business Security 10.0
An unnecessary privilege vulnerability in Trend Micro Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
7.2
2021-10-21 CVE-2021-23139 NULL Pointer Dereference vulnerability in Trendmicro products
A null pointer vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an attacker to crash the CGI program on affected installations.
network
low complexity
trendmicro CWE-476
5.0
2021-10-21 CVE-2021-42012 Out-of-bounds Write vulnerability in Trendmicro products
A stack-based buffer overflow vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-787
4.6
2021-10-21 CVE-2021-42104 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42105 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42106 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42107 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6
2021-10-21 CVE-2021-42108 Improper Privilege Management vulnerability in Trendmicro products
Unnecessary privilege vulnerabilities in the Web Console of Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security 10.0 SP1 could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-269
4.6