Latest trend micro maximum security Vulnerabilities

Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited ...
Trendmicro Air Support<6.0.2103
Trend Micro Maximum Security<6.0.2103
Trendmicro Internet Security<6.0.2103
Trendmicro Maximum Security<6.0.2103
Trendmicro Premium Security<6.0.2103
Microsoft Windows
Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence ...
Trendmicro Antivirus\+ Security 2021<=17.0.1412
Trendmicro Internet Security 2021<=17.0.1412
Trend Micro Maximum Security<=17.0.1412
Trendmicro Premium Security 2021<=17.0.1412
Microsoft Windows
Trendmicro Antivirus\+ Security 2022<=17.7.1476
and 7 more
Trend Micro Maximum Security Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trendmicro Maximum Security 2022=17.7
Microsoft Windows
Trend Micro Maximum Security Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security Out-Of-Bounds Read Information Disclosure Vulnerability
Trend Micro Maximum Security
Trendmicro Security<=17.7.1383
Microsoft Windows
Trend Micro Maximum Security Out-Of-Bounds Read Information Disclosure Vulnerability
Trend Micro Maximum Security
Trendmicro Security<=17.7.1383
Microsoft Windows
Trend Micro Maximum Security Link Following Local Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trendmicro Security<=17.7.1179
Microsoft Windows
Trend Micro Maximum Security Out-Of-Bounds Read Information Disclosure Vulnerability
Trendmicro Security=2021
Trendmicro Security=2022
Microsoft Windows
Trend Micro Maximum Security
Trend Micro Maximum Security Link Following Arbitrary File Deletion Vulnerability
Trend Micro Maximum Security
Trendmicro Maximum Security 2022=17.7
Microsoft Windows
Trend Micro Maximum Security Link Following Denial-of-Service Vulnerability
Trendmicro Antivirus\+ Security 2021<=17.0
Trendmicro Internet Security 2021<=17.0
Trend Micro Maximum Security<=17.0
Trendmicro Premium Security 2021<=17.0
Microsoft Windows
Trend Micro Maximum Security
Trend Micro Maximum Security Directory Junction Denial-of-Service Vulnerability
Trend Micro Maximum Security
Trendmicro Maximum Security 2019=15.0
Trendmicro Maximum Security 2020=16.0
Trend Micro Maximum Security=17.0
Trend Micro Maximum Security=17.2
Trendmicro Security For Best Buy=2021
and 1 more
Trend Micro Maximum Security Improper Access Control Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security=17.0
Microsoft Windows
The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and dis...
Trendmicro Antivirus\+ Security 2020=16.0
Trendmicro Antivirus\+ Security 2021=17.0
Trendmicro Internet Security 2020=16.0
Trendmicro Internet Security 2021=17.0
Trendmicro Maximum Security 2020=16.0
Trend Micro Maximum Security=17.0
and 3 more
Trend Micro Maximum Security Race Condition Arbitrary File Deletion Vulnerability
Trend Micro Maximum Security<=16.0
Trendmicro Internet Security 2020<=16.0
Trendmicro Maximum Security 2020<=16.0
Trendmicro Premium Security 2020<=16.0
Microsoft Windows
Trend Micro Maximum Security
Trend Micro Maximum Security<=16.0.1302
Trendmicro Internet Security 2020<=16.0.1302
Trendmicro Maximum Security 2020<=16.0.1302
Trendmicro Premium Security 2020<=16.0.1302
Microsoft Windows
An untrusted search path remote code execution (RCE) vulnerability in the Trend Micro Secuity 2020 (v16.0.0.1146 and below) consumer family of products could allow an attacker to run arbitrary code on...
Trend Micro Maximum Security<=16.0.1146
Trendmicro Internet Security 2020<=16.0.1146
Trendmicro Maximum Security 2020<=16.0.1146
Trendmicro Premium Security 2020<=16.0.1146
Microsoft Windows
Trend Micro Maximum Security Link Resolution Information Disclosure And Denial-of-Service Vulnerability
Trendmicro Antivirus\+ Security 2020>=16.0<16.0.1249
Trendmicro Internet Security 2020>=16.0<16.0.1249
Trendmicro Maximum Security 2020>=16.0<16.0.1249
Trendmicro Premium Security 2020>=16.0<16.0.1249
Microsoft Windows
Trend Micro Maximum Security
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable in...
Trend Micro Maximum Security<15.0.0.1163
Trendmicro Internet Security<15.0.0.1163
Trendmicro Maximum Security<15.0.0.1163
Trendmicro Premium Security<15.0.0.1163
Microsoft Windows
Trend Micro Maximum Security ID_AMSP_MASTER Missing Impersonation Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
Trend Micro Maximum Security ID_AMSP_MASTER Out-Of-Bounds Read Privilege Escalation Vulnerability
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
Trend Micro Maximum Security
Trend Micro Maximum Security ID_AMSP_MASTER Deserialization of Untrusted Data Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
A vulnerability in Trend Micro Maximum Security's (Consumer) 2018 (versions 12.0.1191 and below) User-Mode Hooking (UMH) driver could allow an attacker to create a specially crafted packet that could ...
Trend Micro Maximum Security<=12.0.1191
Trendmicro Internet Security<=12.0.1191
Trendmicro Maximum Security<=12.0.1191
Trendmicro Premium Security<=12.0.1191
Microsoft Windows
Trendmicro Officescan=11.0
and 3 more
Trend Micro Maximum Security tmnciesc Buffer Overflow Privilege Escalation Vulnerability
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
Trend Micro Maximum Security
Trend Micro Maximum Security tmnciesc Out-Of-Bounds Write Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
Trend Micro Maximum Security tmusa Time-Of-Check Time-Of-Use Privilege Escalation Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows
Trend Micro Maximum Security tmnciesc Out-Of-Bounds Read Information Disclosure Vulnerability
Trend Micro Maximum Security
Trend Micro Maximum Security<=12.0
Trendmicro Internet Security<=12.0
Trendmicro Maximum Security<=12.0
Trendmicro Premium Security<=12.0
Microsoft Windows

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203