Filtered by vendor Trendmicro Subscriptions
Filtered by product Officescan Subscriptions
Total 71 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8607 2 Microsoft, Trendmicro 13 Windows, Antivirus Toolkit, Apex One and 10 more 2024-08-04 6.7 Medium
An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potentially lead to code execution in kernel mode. An attacker must already have obtained administrator access on the target machine (either legitimately or via a separate unrelated attack) to exploit this vulnerability.
CVE-2020-8599 1 Trendmicro 2 Apex One, Officescan 2024-08-04 9.8 Critical
Trend Micro Apex One (2019) and OfficeScan XG server contain a vulnerable EXE file that could allow a remote attacker to write arbitrary data to an arbitrary path on affected installations and bypass ROOT login. Authentication is not required to exploit this vulnerability.
CVE-2020-8598 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2024-08-04 9.8 Critical
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow a remote attacker to execute arbitrary code on affected installations with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
CVE-2020-8470 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2024-08-04 7.5 High
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
CVE-2020-8468 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2024-08-04 8.8 High
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.
CVE-2020-8467 1 Trendmicro 2 Apex One, Officescan 2024-08-04 8.8 High
A migration tool component of Trend Micro Apex One (2019) and OfficeScan XG contains a vulnerability which could allow remote attackers to execute arbitrary code on affected installations (RCE). An attempted attack requires user authentication.
CVE-2021-36742 2 Microsoft, Trendmicro 5 Windows, Apex One, Officescan and 2 more 2024-08-04 7.8 High
A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-32464 1 Trendmicro 2 Apex One, Officescan 2024-08-03 7.8 High
An incorrect permission assignment privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service and Worry-Free Business Security Services could allow an attacker to modify a specific script before it is executed. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-32465 1 Trendmicro 2 Apex One, Officescan 2024-08-03 8.8 High
An incorrect permission preservation vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a remote user to perform an attack and bypass authentication on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-28646 1 Trendmicro 2 Apex One, Officescan 2024-08-03 5.5 Medium
An insecure file permissions vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to take control of a specific log file on affected installations.
CVE-2021-28645 1 Trendmicro 2 Apex One, Officescan 2024-08-03 7.8 High
An incorrect permission assignment vulnerability in Trend Micro Apex One, Apex One as a Service and OfficeScan XG SP1 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25232 2 Microsoft, Trendmicro 3 Windows, Apex One, Officescan 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database.
CVE-2021-25233 2 Microsoft, Trendmicro 4 Windows, Apex One, Officescan and 1 more 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file.
CVE-2021-25250 1 Trendmicro 2 Apex One, Officescan 2024-08-03 7.8 High
An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a sensitive file could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25253 1 Trendmicro 2 Apex One, Officescan 2024-08-03 7.8 High
An improper access control vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service and OfficeScan XG SP1 on a resource used by the service could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25243 2 Microsoft, Trendmicro 4 Windows, Apex One, Officescan and 1 more 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.
CVE-2021-25235 2 Microsoft, Trendmicro 3 Windows, Apex One, Officescan 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration file.
CVE-2021-25236 2 Microsoft, Trendmicro 3 Windows, Officescan, Worry-free Business Security 2024-08-03 5.3 Medium
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.
CVE-2021-25239 2 Microsoft, Trendmicro 4 Windows, Apex One, Officescan and 1 more 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.
CVE-2021-25230 2 Microsoft, Trendmicro 3 Windows, Apex One, Officescan 2024-08-03 5.3 Medium
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file.