Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Trendmicro Subscribe
Filtered by product Apex One
Total 110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41746 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-10-11 N/A 9.1 CRITICAL
A forced browsing vulnerability in Trend Micro Apex One could allow an attacker with access to the Apex One console on affected installations to escalate privileges and modify certain agent groupings. Please note: an attacker must first obtain the ability to log onto the Apex One web console in order to exploit this vulnerability.
CVE-2022-41748 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-10-11 N/A 6.7 MEDIUM
A registry permissions vulnerability in the Trend Micro Apex One Data Loss Prevention (DLP) module could allow a local attacker with administrative credentials to bypass certain elements of the product's anti-tampering mechanisms on affected installations. Please note: an attacker must first obtain administrative credentials on the target system in order to exploit this vulnerability.
CVE-2022-41747 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-10-11 N/A 7.8 HIGH
An improper certification validation vulnerability in Trend Micro Apex One agents could allow a local attacker to load a DLL file with system service privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-41749 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-10-11 N/A 7.8 HIGH
An origin validation error vulnerability in Trend Micro Apex One agents could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-40139 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 7.2 HIGH
Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability.
CVE-2022-40140 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 5.5 MEDIUM
An origin validation error vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to cause a denial-of-service on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-40141 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 7.5 HIGH
A vulnerability in Trend Micro Apex One and Apex One as a Service could allow an attacker to intercept and decode certain communication strings that may contain some identification attributes of a particular Apex One server.
CVE-2022-40142 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 7.8 HIGH
A security link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service agents could allow a local attacker to create a writable folder in an arbitrary location and escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-40143 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 7.3 HIGH
A link following local privilege escalation vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service servers could allow a local attacker to abuse an insecure directory that could allow a low-privileged user to run arbitrary code with elevated privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-40144 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 9.8 CRITICAL
A vulnerability in Trend Micro Apex One and Trend Micro Apex One as a Service could allow an attacker to bypass the product’s login authentication by falsifying request parameters on affected installations.
CVE-2022-36336 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2022-08-09 N/A 7.8 HIGH
A link following vulnerability in the scanning function of Trend Micro Apex One and Worry-Free Business Security agents could allow a local attacker to escalate privileges on affected installations. The resolution for this issue has been deployed automatically via ActiveUpdate to customers in an updated Spyware pattern. Customers who are up-to-date on detection patterns are not required to take any additional steps to mitigate this issue.
CVE-2021-45441 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2022-07-12 7.2 HIGH 7.8 HIGH
A origin validation error vulnerability in Trend Micro Apex One (on-prem and SaaS) could allow a local attacker drop and manipulate a specially crafted file to issue commands over a certain pipe and elevate to a higher level of privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2020-8468 1 Trendmicro 3 Apex One, Officescan, Worry-free Business Security 2022-07-12 6.5 MEDIUM 8.8 HIGH
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) agents are affected by a content validation escape vulnerability which could allow an attacker to manipulate certain agent client components. An attempted attack requires user authentication.
CVE-2021-45231 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2022-07-12 7.2 HIGH 7.8 HIGH
A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on the affected system. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2020-8599 1 Trendmicro 2 Apex One, Officescan 2022-07-12 10.0 HIGH 9.8 CRITICAL
Trend Micro Apex One (2019) and OfficeScan XG server contain a vulnerable EXE file that could allow a remote attacker to write arbitrary data to an arbitrary path on affected installations and bypass ROOT login. Authentication is not required to exploit this vulnerability.
CVE-2020-24557 2 Microsoft, Trendmicro 3 Windows, Apex One, Worry-free Business Security 2022-07-12 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 on Microsoft Windows may allow an attacker to manipulate a particular product folder to disable the security temporarily, abuse a specific Windows function and attain privilege escalation. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Please note that version 1909 (OS Build 18363.719) of Microsoft Windows 10 mitigates hard links, but previous versions are affected.
CVE-2021-3848 2 Microsoft, Trendmicro 3 Windows, Apex One, Worry-free Business Security 2022-07-12 2.1 LOW 5.5 MEDIUM
An arbitrary file creation by privilege escalation vulnerability in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1, and Worry-Free Business Security Services could allow a local attacker to create an arbitrary file with higher privileges that could lead to a denial-of-service (DoS) on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-30701 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-06-08 7.2 HIGH 7.8 HIGH
An uncontrolled search path element vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to craft a special configuration file to load an untrusted library with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-30700 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-06-08 7.2 HIGH 7.8 HIGH
An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2020-24556 3 Apple, Microsoft, Trendmicro 5 Macos, Windows, Apex One and 2 more 2022-04-28 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Please note that version 1909 (OS Build 18363.719) of Microsoft Windows 10 mitigates hard links, but previous versions are affected.