Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-067
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Trend Micro. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Trend Micro | Apex One | Apex One sans le dernier correctif CP9167 | ||
Trend Micro | Apex One | Apex One as a Service sans le dernier correctif mensuel (202101) | ||
Trend Micro | N/A | OfficeScan XG SP1 sans le dernier correctif CP6040 | ||
Trend Micro | N/A | Worry-Free Business Security Services (WFBSS) sans le dernier correctif mensuel (6.7.1500) | ||
Trend Micro | N/A | Worry-Free Business Security (WFBS) 10 SP1 sans le dernier correctif 2274 |
References
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Apex One sans le dernier correctif CP9167", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "Apex One as a Service sans le dernier correctif mensuel (202101)", "product": { "name": "Apex One", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "OfficeScan XG SP1 sans le dernier correctif CP6040", "product": { "name": "N/A", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "Worry-Free Business Security Services (WFBSS) sans le dernier correctif mensuel (6.7.1500)", "product": { "name": "N/A", "vendor": { "name": "Trend Micro", "scada": false } } }, { "description": "Worry-Free Business Security (WFBS) 10 SP1 sans le dernier correctif 2274", "product": { "name": "N/A", "vendor": { "name": "Trend Micro", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-25237", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25237" }, { "name": "CVE-2021-25249", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25249" }, { "name": "CVE-2021-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25236" }, { "name": "CVE-2021-25239", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25239" }, { "name": "CVE-2021-25248", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25248" }, { "name": "CVE-2021-25230", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25230" }, { "name": "CVE-2021-25228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25228" }, { "name": "CVE-2021-25238", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25238" }, { "name": "CVE-2021-25233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25233" }, { "name": "CVE-2021-25231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25231" }, { "name": "CVE-2021-25240", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25240" }, { "name": "CVE-2021-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25235" }, { "name": "CVE-2021-25242", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25242" }, { "name": "CVE-2021-25244", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25244" }, { "name": "CVE-2021-25234", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25234" }, { "name": "CVE-2021-25229", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25229" }, { "name": "CVE-2021-25232", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25232" }, { "name": "CVE-2021-25241", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25241" }, { "name": "CVE-2021-25243", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25243" }, { "name": "CVE-2021-25245", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25245" }, { "name": "CVE-2021-25246", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25246" } ], "initial_release_date": "2021-01-29T00:00:00", "last_revision_date": "2021-01-29T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-067", "revisions": [ { "description": "Version initiale", "revision_date": "2021-01-29T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Trend\nMicro. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es\net une \u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Trend Micro", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Trend Micro 000284206 du 28 janvier 2021", "url": "https://success.trendmicro.com/solution/000284206" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Trend Micro 000284202 du 28 janvier 2021", "url": "https://success.trendmicro.com/solution/000284202" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Trend Micro 000284205 du 28 janvier 2021", "url": "https://success.trendmicro.com/solution/000284205" } ] }
CVE-2021-25234 (GCVE-0-2021-25234)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration file.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-109/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:42", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-109/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific notification configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-109/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-109/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25234", "datePublished": "2021-02-04T19:36:42", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25241 (GCVE-0-2021-25241)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- SSRF Information Disclosure
Summary
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-114/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep." } ], "problemTypes": [ { "descriptions": [ { "description": "SSRF Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:47", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-114/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25241", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro Apex One and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a sweep." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SSRF Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-114/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-114/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25241", "datePublished": "2021-02-04T19:36:47", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25249 (GCVE-0-2021-25249)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Out-of-Bounds Write Information Disclosure
Summary
An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-119/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1, Services (SaaS)" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:52", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-119/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25249", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1, Services (SaaS)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-119/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-119/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25249", "datePublished": "2021-02-04T19:36:52", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25229 (GCVE-0-2021-25229)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-104/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:38", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-104/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25229", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the database server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-104/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-104/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25229", "datePublished": "2021-02-04T19:36:38", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25238 (GCVE-0-2021-25238)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent's managing port.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro OfficeScan |
Version: XG SP1 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-121/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent\u0027s managing port." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:44", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-121/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about an agent\u0027s managing port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-121/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-121/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25238", "datePublished": "2021-02-04T19:36:45", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25243 (GCVE-0-2021-25243)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-116/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:48", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-116/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25243", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain patch level information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-116/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-116/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25243", "datePublished": "2021-02-04T19:36:48", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25244 (GCVE-0-2021-25244)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Worry-Free Business Security |
Version: 10.0 SP1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.102Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-123/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:49", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-123/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25244", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-123/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-123/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25244", "datePublished": "2021-02-04T19:36:49", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.102Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25237 (GCVE-0-2021-25237)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem) could allow an unauthenticated user to obtain information about the managing port used by agents.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-111/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem) could allow an unauthenticated user to obtain information about the managing port used by agents." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:44", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-111/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem) could allow an unauthenticated user to obtain information about the managing port used by agents." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-111/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-111/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25237", "datePublished": "2021-02-04T19:36:44", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25233 (GCVE-0-2021-25233)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-108/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:41", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-108/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific configuration download file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-108/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-108/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25233", "datePublished": "2021-02-04T19:36:41", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.094Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25245 (GCVE-0-2021-25245)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Trend Micro | Trend Micro Worry-Free Business Security |
Version: 10.0 SP1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-122/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:49", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-122/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of settings informaiton." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-122/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-122/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25245", "datePublished": "2021-02-04T19:36:49", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25248 (GCVE-0-2021-25248)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Out-of-Bounds Read Information Disclosure
Summary
An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-118/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1, Services (SaaS)" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:51", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-118/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25248", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1, Services (SaaS)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security (10.0 SP1 and Services) could allow an attacker to disclose sensitive information about a named pipe. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-118/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-118/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25248", "datePublished": "2021-02-04T19:36:51", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25240 (GCVE-0-2021-25240)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-113/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:46", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-113/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25240", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain x64 agent hofitx information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-113/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-113/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25240", "datePublished": "2021-02-04T19:36:46", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.074Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25231 (GCVE-0-2021-25231)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-106/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:40", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-106/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about a specific hotfix history file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-106/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-106/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25231", "datePublished": "2021-02-04T19:36:40", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25239 (GCVE-0-2021-25239)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-112/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:45", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-112/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25239", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about x86 agent hotfixes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-112/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-112/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25239", "datePublished": "2021-02-04T19:36:45", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.075Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25236 (GCVE-0-2021-25236)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- SSRF Information Disclosure
Summary
A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro OfficeScan |
Version: XG SP1 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.077Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-120/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep." } ], "problemTypes": [ { "descriptions": [ { "description": "SSRF Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:43", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-120/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A server-side request forgery (SSRF) information disclosure vulnerability in Trend Micro OfficeScan XG SP1 and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to locate online agents via a specific sweep." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SSRF Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-120/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-120/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25236", "datePublished": "2021-02-04T19:36:43", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25232 (GCVE-0-2021-25232)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.106Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-107/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:40", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-107/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the SQL database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-107/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-107/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25232", "datePublished": "2021-02-04T19:36:41", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25228 (GCVE-0-2021-25228)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.064Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-103/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:38", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-103/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25228", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain information about hotfix history." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-103/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-103/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25228", "datePublished": "2021-02-04T19:36:38", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25246 (GCVE-0-2021-25246)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-117/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:50", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-117/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25246", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control information disclosure vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG SP1, and Worry-Free Business Security could allow an unauthenticated user to create a bogus agent on an affected server that could be used then make valid configuration queries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-117/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-117/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25246", "datePublished": "2021-02-04T19:36:50", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25235 (GCVE-0-2021-25235)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration file.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.080Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-110/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:42", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-110/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about a content inspection configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-110/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-110/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25235", "datePublished": "2021-02-04T19:36:43", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25242 (GCVE-0-2021-25242)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-115/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] }, { "product": "Trend Micro Worry-Free Business Security", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "10.0 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:47", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-115/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } }, { "product_name": "Trend Micro Worry-Free Business Security", "version": { "version_data": [ { "version_value": "10.0 SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain version and build information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://success.trendmicro.com/solution/000284206", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284206" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-115/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-115/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25242", "datePublished": "2021-02-04T19:36:47", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-25230 (GCVE-0-2021-25230)
Vulnerability from cvelistv5
Published
2021-02-04 19:36
Modified
2024-08-03 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control Information Disclosure
Summary
An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Trend Micro | Trend Micro Apex One |
Version: 2019, SaaS |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-105/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Apex One", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019, SaaS" } ] }, { "product": "Trend Micro OfficeScan", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "XG SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-04T19:36:39", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284202" }, { "tags": [ "x_refsource_MISC" ], "url": "https://success.trendmicro.com/solution/000284205" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-105/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2021-25230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Apex One", "version": { "version_data": [ { "version_value": "2019, SaaS" } ] } }, { "product_name": "Trend Micro OfficeScan", "version": { "version_data": [ { "version_value": "XG SP1" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://success.trendmicro.com/solution/000284202", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284202" }, { "name": "https://success.trendmicro.com/solution/000284205", "refsource": "MISC", "url": "https://success.trendmicro.com/solution/000284205" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-105/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-105/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2021-25230", "datePublished": "2021-02-04T19:36:39", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-08-03T19:56:11.074Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…