Vulnerabilities > Trendmicro > Worry Free Business Security

DATE CVE VULNERABILITY TITLE RISK
2021-10-06 CVE-2021-3848 Unspecified vulnerability in Trendmicro Apex ONE and Worry-Free Business Security
An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a denial-of-service (DoS) on affected installations.
local
low complexity
trendmicro
2.1
2021-07-29 CVE-2021-36741 Improper Input Validation vulnerability in Trendmicro products
An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations.
network
low complexity
trendmicro CWE-20
8.8
2021-07-29 CVE-2021-36742 Improper Input Validation vulnerability in Trendmicro products
A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-20
4.6
2021-07-20 CVE-2021-32463 Incorrect Permission Assignment for Critical Resource vulnerability in Trendmicro Apex ONE and Worry-Free Business Security
An incorrect permission assignment denial-of-service vulnerability in Trend Micro Apex One, Apex One as a Service (SaaS), Worry-Free Business Security 10.0 SP1 and Worry-Free Servgices could allow a local attacker to escalate privileges and delete files with system privileges on affected installations.
local
low complexity
trendmicro CWE-732
7.2
2021-03-03 CVE-2021-25252 Resource Exhaustion vulnerability in Trendmicro products
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
local
low complexity
trendmicro CWE-400
4.9
2021-02-04 CVE-2021-25249 Out-of-bounds Write vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-787
7.2
2021-02-04 CVE-2021-25248 Out-of-bounds Read vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe.
local
low complexity
trendmicro CWE-125
2.1
2021-02-04 CVE-2021-25246 Incorrect Authorization vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.
network
low complexity
trendmicro CWE-863
6.4
2021-02-04 CVE-2021-25245 Incorrect Authorization vulnerability in Trendmicro Worry-Free Business Security 10.0
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton.
network
low complexity
trendmicro CWE-863
5.0
2021-02-04 CVE-2021-25244 Incorrect Authorization vulnerability in Trendmicro Worry-Free Business Security 10.0
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.
network
low complexity
trendmicro CWE-863
5.0