
CVE-2024-36306 – Trend Micro Apex One Damage Cleanup Engine Link Following Denial-of-Service Vulnerability
https://notcve.org/view.php?id=CVE-2024-36306
06 Jun 2024 — A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Un enlace que sigue a una vulnerabilidad en Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine podría permitir a un atacante local crear una con... • https://success.trendmicro.com/dcx/s/solution/000298063 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2024-36307 – Trend Micro Apex One Security Agent Link Following Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2024-36307
06 Jun 2024 — A security agent link following vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information about the agent on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Un enlace de agente de seguridad tras una vulnerabilidad en Trend Micro Apex One y Apex One as a Service podría permitir a un atacante local revelar información co... • https://success.trendmicro.com/dcx/s/solution/000298063 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2024-36358 – Trend Micro Deep Security Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-36358
06 Jun 2024 — A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Un enlace que sigue a una vulnerabilidad en los agentes Trend Micro Deep Security 20.x por debajo de la compilación 20.0.1-3180 podría permitir a un atacante local escalar privilegios en las... • https://success.trendmicro.com/dcx/s/solution/000298151 • CWE-1106: Insufficient Use of Symbolic Constants •

CVE-2024-36359 – Trend Micro InterScan Web Security Virtual Appliance Cross-Site Scripting Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-36359
06 Jun 2024 — A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de Cross-Site Scripting (XSS) en Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 podría permitir a un atacante escalar privilegios en las instal... • https://success.trendmicro.com/dcx/s/solution/000298065 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2024-32849 – Trend Micro Maximum Security coreServiceShell Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-32849
06 Jun 2024 — Trend Micro Security 17.x (Consumer) is vulnerable to a Privilege Escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own. Trend Micro Security 17.x (Consumidor) es afectado por una vulnerabilidad de escalada de privilegios que podría permitir a un atacante local eliminar involuntariamente archivos privilegiados de Trend Micro, incluido el suyo propio. This vulnerability allows local attackers to escalate privileges on affected inst... • https://helpcenter.trendmicro.com/en-us/article/tmka-19175 • CWE-269: Improper Privilege Management •

CVE-2024-37289 – Trend Micro Apex One Improper Access Control Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-37289
06 Jun 2024 — An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Una vulnerabilidad de control de acceso inadecuado en Trend Micro Apex One podría permitir que un atacante local escale privilegios en las instalaciones afectadas. Tenga en cuenta: un atacante primero debe obtener la capa... • https://success.trendmicro.com/dcx/s/solution/000298063 • CWE-284: Improper Access Control •

CVE-2022-28339 – Trend Micro HouseCall for Home Networks Uncontrolled Search Path Element Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2022-28339
12 Apr 2022 — Trend Micro HouseCall for Home Networks version 5.3.1302 and below contains an uncontrolled search patch element vulnerability that could allow an attacker with low user privileges to create a malicious DLL that could lead to escalated privileges. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro HouseCall for Home Networks. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerabil... • https://helpcenter.trendmicro.com/en-us/article/tmka-21734 • CWE-427: Uncontrolled Search Path Element •