Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Total 493 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14079 1 Trendmicro 1 Mobile Security 2025-04-20 6.5 MEDIUM 8.8 HIGH
Unrestricted file uploads in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.
CVE-2017-14085 1 Trendmicro 1 Officescan 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
Information disclosure vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to query the network's NT domain or the PHP version and modules.
CVE-2016-8591 1 Trendmicro 1 Threat Discovery Appliance 2025-04-20 9.0 HIGH 8.8 HIGH
log_query.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
CVE-2017-9035 1 Trendmicro 1 Serverprotect 2025-04-20 5.8 MEDIUM 7.4 HIGH
Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows attackers to eavesdrop and tamper with updates by leveraging unencrypted communications with update servers.
CVE-2017-11397 1 Trendmicro 1 Encryption For Email 2025-04-20 6.8 MEDIUM 7.8 HIGH
A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable system.
CVE-2017-14081 1 Trendmicro 1 Mobile Security 2025-04-20 6.5 MEDIUM 8.8 HIGH
Proxy command injection vulnerabilities in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allow remote attackers to execute arbitrary code on vulnerable installations.
CVE-2017-14087 1 Trendmicro 1 Officescan 2025-04-20 5.0 MEDIUM 7.5 HIGH
A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.
CVE-2017-14084 1 Trendmicro 1 Officescan 2025-04-20 6.8 MEDIUM 8.1 HIGH
A potential Man-in-the-Middle (MitM) attack vulnerability in Trend Micro OfficeScan 11.0 and XG may allow attackers to execute arbitrary code on vulnerable installations.
CVE-2017-6798 1 Trendmicro 1 Endpoint Sensor 2025-04-20 9.3 HIGH 7.8 HIGH
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
CVE-2017-14093 1 Trendmicro 1 Scanmail 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The Log Query and Quarantine Query pages in Trend Micro ScanMail for Exchange 12.0 are vulnerable to cross site scripting (XSS) attacks.
CVE-2016-9316 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2025-04-20 3.5 LOW 5.4 MEDIUM
Multiple stored Cross-Site-Scripting (XSS) vulnerabilities in com.trend.iwss.gui.servlet.updateaccountadministration in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allow authenticated, remote users with least privileges to inject arbitrary HTML/JavaScript code into web pages. This was resolved in Version 6.5 CP 1737.
CVE-2017-11388 1 Trendmicro 1 Control Manager 2025-04-20 6.5 MEDIUM 8.8 HIGH
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries. Formerly ZDI-CAN-4639 and ZDI-CAN-4638.
CVE-2017-14086 1 Trendmicro 1 Officescan 2025-04-20 7.8 HIGH 7.5 HIGH
Pre-authorization Start Remote Process vulnerabilities in Trend Micro OfficeScan 11.0 and XG may allow unauthenticated users who can access the OfficeScan server to start the fcgiOfcDDA.exe executable or cause a potential INI corruption, which may cause the server disk space to be consumed with dump files from continuous HTTP requests.
CVE-2017-14092 1 Trendmicro 1 Scanmail 2025-04-20 6.8 MEDIUM 8.8 HIGH
The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.
CVE-2016-9314 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2025-04-20 4.0 MEDIUM 7.8 HIGH
Sensitive Information Disclosure in com.trend.iwss.gui.servlet.ConfigBackup in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to backup the system configuration and download it onto their local machine. This backup file contains sensitive information like passwd/shadow files, RSA certificates, Private Keys and Default Passphrase, etc. This was resolved in Version 6.5 CP 1737.
CVE-2017-14090 1 Trendmicro 1 Scanmail 2025-04-20 6.4 MEDIUM 9.1 CRITICAL
A vulnerability in Trend Micro ScanMail for Exchange 12.0 exists in which some communications to the update servers are not encrypted.
CVE-2016-8585 1 Trendmicro 1 Threat Discovery Appliance 2025-04-20 9.0 HIGH 8.8 HIGH
admin_sys_time.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the timezone parameter.
CVE-2016-8589 1 Trendmicro 1 Threat Discovery Appliance 2025-04-20 9.0 HIGH 8.8 HIGH
log_query_dae.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.
CVE-2017-11382 1 Trendmicro 1 Deep Discovery Email Inspector 2025-04-20 6.4 MEDIUM 7.5 HIGH
Denial of Service vulnerability in Trend Micro Deep Discovery Email Inspector 2.5.1 allows remote attackers to delete arbitrary files on vulnerable installations, thus disabling the service. Formerly ZDI-CAN-4350.
CVE-2017-14088 1 Trendmicro 2 Officescan, Officescan Xg 2025-04-20 6.9 MEDIUM 7.0 HIGH
Memory Corruption Privilege Escalation vulnerabilities in Trend Micro OfficeScan 11.0 and XG allows local attackers to execute arbitrary code and escalate privileges to resources normally reserved for the kernel on vulnerable installations by exploiting tmwfp.sys. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.