Vulnerabilities > Trendmicro > Worry Free Business Security

DATE CVE VULNERABILITY TITLE RISK
2021-02-04 CVE-2021-25228 Incorrect Authorization vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history.
network
low complexity
trendmicro CWE-863
5.0
2020-11-18 CVE-2020-28574 Path Traversal vulnerability in Trendmicro Worry-Free Business Security 10.0
A unauthenticated path traversal arbitrary remote file deletion vulnerability in Trend Micro Worry-Free Business Security 10 SP1 could allow an unauthenticated attacker to exploit the vulnerability and modify or delete arbitrary files on the product's management console.
network
low complexity
trendmicro CWE-22
6.4
2020-09-01 CVE-2020-24559 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services on macOS may allow an attacker to manipulate a certain binary to load and run a script from a user-writable folder, which then would allow them to execute arbitrary code as root.
local
low complexity
trendmicro CWE-59
7.2
2020-09-01 CVE-2020-24558 Out-of-bounds Read vulnerability in Trendmicro products
A vulnerability in an Trend Micro Apex One, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product.
local
low complexity
trendmicro CWE-125
3.6
2020-09-01 CVE-2020-24557 Unspecified vulnerability in Trendmicro Apex ONE and Worry-Free Business Security
A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation.
local
low complexity
trendmicro
7.2
2020-09-01 CVE-2020-24556 Link Following vulnerability in Trendmicro products
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution.
local
low complexity
trendmicro CWE-59
7.2
2020-03-18 CVE-2020-8600 Path Traversal vulnerability in Trendmicro Worry-Free Business Security 10.0/9.0/9.5
Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected by a directory traversal vulnerability that could allow an attacker to manipulate a key file to bypass authentication.
network
low complexity
trendmicro CWE-22
7.5
2020-03-18 CVE-2020-8598 Improper Input Validation vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges.
network
low complexity
trendmicro CWE-20
critical
10.0
2020-03-18 CVE-2020-8470 Improper Input Validation vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges.
network
low complexity
trendmicro CWE-20
critical
9.4
2020-03-18 CVE-2020-8468 Injection vulnerability in Trendmicro Apex One, Officescan and Worry-Free Business Security
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components.
network
low complexity
trendmicro CWE-74
6.5