cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-32849,https://securityvulnerability.io/vulnerability/CVE-2024-32849,Privilege Escalation Vulnerability Affects Trend Micro Security 17.x (Consumer),"Trend Micro Security 17.x for Consumer users is susceptible to a Privilege Escalation vulnerability. This vulnerability can be exploited by a local attacker to delete privileged files belonging to Trend Micro, potentially affecting the integrity of the software's functionalities and user data. Timely patching and updates are advised to mitigate any risks associated with this vulnerability.",Trend Micro,Trend Micro Maximum Security (consumer),7.8,HIGH,0.0004600000102072954,false,false,false,false,,false,false,2024-06-10T22:15:00.000Z,0 CVE-2024-23940,https://securityvulnerability.io/vulnerability/CVE-2024-23940,Trend Micro uiAirSupport Vulnerable to DLL Hijacking/Proxying,"The DLL hijacking vulnerability in Trend Micro uiAirSupport affects versions 6.0.2092 and earlier, allowing an attacker to exploit the system by impersonating and manipulating a library. This exploitation could lead to unauthorized code execution within the affected product, potentially enabling privilege escalation on the user’s system. Users of Trend Micro Security 2023 should remain vigilant about this security issue and apply relevant updates or patches as they become available to mitigate the associated risks.",Trend Micro,Trend Micro Security (Consumer) uiAirSupport,7.8,HIGH,0.0007900000200606883,false,false,false,false,,false,false,2024-01-29T18:22:34.819Z,0 CVE-2023-28929,https://securityvulnerability.io/vulnerability/CVE-2023-28929,DLL Hijacking Vulnerability in Trend Micro Security Products,"Trend Micro Security products from the years 2021 to 2023 are susceptible to a DLL Hijacking vulnerability that can enable attackers to exploit a specific executable file. This exploitation can lead to the execution of malicious programs whenever the compromised executable is launched, posing significant risks to users’ systems and data security.",Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006200000061653554,false,false,false,false,,false,false,2023-06-26T22:15:00.000Z,0 CVE-2022-48191,https://securityvulnerability.io/vulnerability/CVE-2022-48191,Privilege Escalation Vulnerability in Trend Micro Maximum Security 2022,"A vulnerability in Trend Micro Maximum Security 2022 (17.7) allows low-privileged users to write a malicious executable to a designated location. During the removal and restoration process, an attacker could exploit this flaw to replace an original folder with a mount point leading to an arbitrary location, thereby escalating their privileges on the affected system. This presents a significant risk, as it can compromise the integrity of the system and provide unauthorized access to sensitive information.",Trend Micro,Trend Micro Maxium Security (Consumer),7,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2023-01-20T07:15:00.000Z,0 CVE-2022-37348,https://securityvulnerability.io/vulnerability/CVE-2022-37348,,"Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-37347.",Trend Micro,Trend Micro Security (consumer),5.5,MEDIUM,0.0006300000241026282,false,false,false,false,,false,false,2022-09-19T18:00:59.000Z,0 CVE-2022-37347,https://securityvulnerability.io/vulnerability/CVE-2022-37347,,"Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-35234.",Trend Micro,Trend Micro Security (consumer),5.5,MEDIUM,0.0006300000241026282,false,false,false,false,,false,false,2022-09-19T18:00:58.000Z,0 CVE-2022-34893,https://securityvulnerability.io/vulnerability/CVE-2022-34893,,Trend Micro Security 2022 (consumer) has a link following vulnerability where an attacker with lower privileges could manipulate a mountpoint which could lead to escalation of privilege on an affected machine.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2022-09-19T18:00:57.000Z,0 CVE-2022-35234,https://securityvulnerability.io/vulnerability/CVE-2022-35234,,Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine.,Trend Micro,Trend Micro Security(consumer),7.1,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2022-07-30T00:15:00.000Z,0 CVE-2022-30703,https://securityvulnerability.io/vulnerability/CVE-2022-30703,,Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an exposed dangerous method vulnerability that could allow an attacker to obtain access to leaked kernel addresses and disclose sensitive information. This vulnerability could also potentially be chained for privilege escalation.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006600000197067857,false,false,false,false,,false,false,2022-06-09T20:15:23.000Z,0 CVE-2022-30702,https://securityvulnerability.io/vulnerability/CVE-2022-30702,,Trend Micro Security 2022 and 2021 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure vulnerability that could allow an attacker to disclose sensitive information on an affected machine.,Trend Micro,Trend Micro Security (consumer),5.5,MEDIUM,0.0006300000241026282,false,false,false,false,,false,false,2022-06-09T20:15:21.000Z,0 CVE-2021-44023,https://securityvulnerability.io/vulnerability/CVE-2021-44023,,A link following denial-of-service (DoS) vulnerability in the Trend Micro Security (Consumer) 2021 familiy of products could allow an attacker to abuse the PC Health Checkup feature of the product to create symlinks that would allow modification of files which could lead to a denial-of-service.,Trend Micro,Trend Micro Security (consumer),7.1,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2021-12-16T02:28:35.000Z,0 CVE-2021-43772,https://securityvulnerability.io/vulnerability/CVE-2021-43772,,Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any detection.,Trend Micro,Trend Micro Security 2021 (consumer),5.5,MEDIUM,0.0004400000034365803,false,false,false,false,,false,false,2021-12-03T10:50:09.000Z,0 CVE-2021-36744,https://securityvulnerability.io/vulnerability/CVE-2021-36744,,Trend Micro Security (Consumer) 2021 and 2020 are vulnerable to a directory junction vulnerability which could allow an attacker to exploit the system to escalate privileges and create a denial of service.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.00044999999227002263,false,false,false,false,,false,false,2021-09-06T11:37:47.000Z,0 CVE-2021-32460,https://securityvulnerability.io/vulnerability/CVE-2021-32460,,The Trend Micro Maximum Security 2021 (v17) consumer product is vulnerable to an improper access control vulnerability in the installer which could allow a local attacker to escalate privileges on a target machine. Please note than an attacker must already have local user privileges and access on the machine to exploit this vulnerability.,Trend Micro,Trend Micro Maxmium Security (consumer),7.8,HIGH,0.00044999999227002263,false,false,false,false,,false,false,2021-06-03T10:32:27.000Z,0 CVE-2021-25251,https://securityvulnerability.io/vulnerability/CVE-2021-25251,,The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability.,Trend Micro,Trend Micro Security (consumer),7.2,HIGH,0.0008999999845400453,false,false,false,false,,false,false,2021-02-10T22:00:15.000Z,0 CVE-2020-27697,https://securityvulnerability.io/vulnerability/CVE-2020-27697,,Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a non-protected location with high privileges (symlink attack) which can lead to obtaining administrative privileges during the installation of the product.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2020-11-18T18:45:38.000Z,0 CVE-2020-27695,https://securityvulnerability.io/vulnerability/CVE-2020-27695,,Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the product.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2020-11-18T18:45:37.000Z,0 CVE-2020-27696,https://securityvulnerability.io/vulnerability/CVE-2020-27696,,Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a specific Windows system directory which can lead to obtaining administrative privileges during the installation of the product.,Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2020-11-18T18:45:37.000Z,0 CVE-2020-25775,https://securityvulnerability.io/vulnerability/CVE-2020-25775,,The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.,Trend Micro,Trend Micro Security (consumer),6.3,MEDIUM,0.0009200000204145908,false,false,false,false,,false,false,2020-09-29T00:15:00.000Z,0 CVE-2020-24560,https://securityvulnerability.io/vulnerability/CVE-2020-24560,,An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one. CWE-295: Improper server certificate verification in the communication with the update server.,Trend Micro,Trend Micro Security (consumer),7.5,HIGH,0.0018700000364333391,false,false,false,false,,false,false,2020-09-24T01:50:22.000Z,0 CVE-2020-15604,https://securityvulnerability.io/vulnerability/CVE-2020-15604,,An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one. CWE-494: Update files are not properly verified.,Trend Micro,Trend Micro Security (consumer),7.5,HIGH,0.0018700000364333391,false,false,false,false,,false,false,2020-09-24T01:50:21.000Z,0 CVE-2020-8607,https://securityvulnerability.io/vulnerability/CVE-2020-8607,,An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potentially lead to code execution in kernel mode. An attacker must already have obtained administrator access on the target machine (either legitimately or via a separate unrelated attack) to exploit this vulnerability.,Trend Micro,"Trend Micro Apex One,Trend Micro Officescan,Trend Micro Deep Security,Trend Micro Worry-free Business Security,Trend Micro Security (consumer Family),Trend Micro Safe Lock,Trend Micro Serverprotect,Trend Micro Portable Security,Trend Micro Housecall,Trend Micro Anti-threat Toolkit (attk),Trend Micro Rootkit Buster",6.7,MEDIUM,0.0005200000014156103,false,false,false,false,,false,false,2020-08-05T14:05:23.000Z,0 CVE-2020-15603,https://securityvulnerability.io/vulnerability/CVE-2020-15603,,"An invalid memory read vulnerability in a Trend Micro Secuity 2020 (v16.0.0.1302 and below) consumer family of products' driver could allow an attacker to manipulate the specific driver to do a system call operation with an invalid address, resulting in a potential system crash.",Trend Micro,Trend Micro Security (consumer),7.5,HIGH,0.0010300000431016088,false,false,false,false,,false,false,2020-07-15T19:15:16.000Z,0 CVE-2020-15602,https://securityvulnerability.io/vulnerability/CVE-2020-15602,,"An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on a vulnerable system. As the Trend Micro installer tries to load DLL files from its current directory, an arbitrary DLL could also be loaded with the same privileges as the installer if run as Administrator. User interaction is required to exploit the vulnerbaility in that the target must open a malicious directory or device.",Trend Micro,Trend Micro Security (consumer),7.8,HIGH,0.002300000051036477,false,false,false,false,,false,false,2020-07-15T19:15:15.000Z,0 CVE-2019-19694,https://securityvulnerability.io/vulnerability/CVE-2019-19694,,The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely..,Trend Micro,Trend Micro Security (consumer),4.7,MEDIUM,0.0004199999966658652,false,false,false,false,,false,false,2020-02-20T22:50:23.000Z,0