Vulnerabilities (CVE)

Filtered by vendor Trend Micro Subscribe
Total 108 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-0383 1 Trend Micro 1 Control Manager 2024-02-04 7.5 HIGH N/A
Trend Micro Control Manager 3.0 Enterprise Edition allows remote attackers to gain privileges via a replay attack of the encrypted username and password.
CVE-2005-3360 1 Trend Micro 1 Pc-cillin 2005 2024-02-04 7.2 HIGH N/A
The installation of Trend Micro PC-Cillin Internet Security 2005 12.00 build 1244, and probably previous versions, uses insecure default ACLs, which allows local users to cause a denial of service (disabled service) and gain system privileges by modifying or moving critical program files.
CVE-2005-0533 1 Trend Micro 15 Client-server-messaging Suite Smb, Client-server Suite Smb, Control Manager and 12 more 2024-02-04 7.5 HIGH N/A
Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure.
CVE-2004-1003 1 Trend Micro 1 Scanmail Domino 2024-02-04 5.0 MEDIUM N/A
Trend ScanMail allows remote attackers to obtain potentially sensitive information or disable the anti-virus capability via the smency.nsf file.
CVE-2005-1930 1 Trend Micro 1 Serverprotect 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in the Crystal Report component (rptserver.asp) in Trend Micro ServerProtect Management Console 5.58, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, and possibly earlier versions, allows remote attackers to read arbitrary files via the IMAGE parameter.
CVE-2006-0642 1 Trend Micro 3 Interscan Messaging Security Suite, Interscan Web Security Suite, Serverprotect 2024-02-04 5.1 MEDIUM N/A
Trend Micro ServerProtect 5.58, and possibly InterScan Messaging Security Suite and InterScan Web Security Suite, have a default configuration setting of "Do not scan compressed files when Extracted file count exceeds 500 files," which may be too low in certain circumstances, which allows remote attackers to bypass anti-virus checks by sending compressed archives containing many small files. NOTE: since this is related to a configuration setting that has an operational impact that might vary depending on the environment, and the product is claimed to report a message when the compressed file exceeds specified limits, perhaps this should not be included in CVE.
CVE-2006-3261 1 Trend Micro 1 Control Manager 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Trend Micro Control Manager (TMCM) 3.5 allows remote attackers to inject arbitrary web script or HTML via the username field on the login page, which is not properly sanitized before being displayed in the error log.
CVE-2005-3379 1 Trend Micro 2 Officescan, Pc-cillin 2005 2024-02-04 5.1 MEDIUM N/A
Multiple interpretation error in Trend Micro (1) PC-Cillin 2005 12.0.1244 with the 7.510.1002 engine and (2) OfficeScan 7.0 with the 7.510.1002 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug."
CVE-1999-0378 1 Trend Micro 1 Interscan Viruswall 2024-02-04 5.0 MEDIUM N/A
InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands.
CVE-2001-0174 1 Trend Micro 1 Virus Buster 2001 2024-02-04 7.6 HIGH N/A
Buffer overflow in Trend Micro Virus Buster 2001 8.00 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a large "To" address.
CVE-2002-0637 1 Trend Micro 1 Interscan Viruswall 2024-02-04 7.5 HIGH N/A
InterScan VirusWall 3.52 build 1462 allows remote attackers to bypass virus protection via e-mail messages with headers that violate RFC specifications by having (or missing) space characters in unexpected places (aka "space gap"), such as (1) Content-Type :", (2) "Content-Transfer-Encoding :", (3) no space before a boundary declaration, or (4) "boundary= ", which is processed by Outlook Express.
CVE-2001-1026 1 Trend Micro 1 Interscan Applettrap 2024-02-04 7.5 HIGH N/A
Trend Micro InterScan AppletTrap 2.0 does not properly filter URLs when they are modified in certain ways such as (1) using a double slash (//) instead of a single slash, (2) URL-encoded characters, (3) requesting the IP address instead of the domain name, or (4) using a leading 0 in an octet of an IP address.
CVE-2000-0428 1 Trend Micro 1 Interscan Viruswall 2024-02-04 10.0 HIGH N/A
Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment.
CVE-2001-0432 1 Trend Micro 1 Interscan Viruswall 2024-02-04 10.0 HIGH N/A
Buffer overflows in various CGI programs in the remote administration service for Trend Micro Interscan VirusWall 3.01 allow remote attackers to execute arbitrary commands.
CVE-1999-1529 1 Trend Micro 1 Interscan Viruswall 2024-02-04 7.5 HIGH N/A
A buffer overflow exists in the HELO command in Trend Micro Interscan VirusWall SMTP gateway 3.23/3.3 for NT, which may allow an attacker to execute arbitrary code.
CVE-2001-0586 1 Trend Micro 1 Scanmail Exchange 2024-02-04 4.6 MEDIUM N/A
TrendMicro ScanMail for Exchange 3.5 Evaluation allows a local attacker to recover the administrative credentials for ScanMail via a combination of unprotected registry keys and weakly encrypted passwords.
CVE-2001-0689 1 Trend Micro 1 Virus Control System 2024-02-04 7.5 HIGH N/A
Vulnerability in TrendMicro Virus Control System 1.8 allows a remote attacker to view configuration files and change the configuration via a certain CGI program.
CVE-2001-0133 1 Trend Micro 1 Interscan Viruswall 2024-02-04 10.0 HIGH N/A
The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator password via the setpasswd.cgi program or other HTTP GET requests that contain base64 encoded usernames and passwords.
CVE-2001-1150 1 Trend Micro 2 Officescan, Virus Buster 2024-02-04 5.0 MEDIUM N/A
Vulnerability in cgiWebupdate.exe in Trend Micro OfficeScan Corporate Edition (aka Virus Buster) 3.5.2 through 3.5.4 allows remote attackers to read arbitrary files.
CVE-2000-0203 1 Trend Micro 1 Officescan 2024-02-04 5.0 MEDIUM N/A
The Trend Micro OfficeScan client tmlisten.exe allows remote attackers to cause a denial of service via malformed data to port 12345.