Trend Micro

NewsSecurity Vulnerabilities

Trend Micro Apex One Security Agent Link Following Local Privilege Escalation Vulnerability [CVE-2022-36336]

CVE number – CVE-2022-36336 This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One

Read More
Cyber SecurityNews

Over Half of Global Firms Struggle to Assess Cyber Risk Exposure

New research from global cybersecurity firm Trend Micro has revealed that 54% of global organizations feel their cyber risk assessments

Read More
NewsSecurity Vulnerabilities

Trend Micro ServerProtect Authentication Bypass Vulnerability [CVE-2021-36745]

CVE number = CVE-2021-36745 Trend Micro has released new Critical Patches for Trend Micro ServerProtect. These patches resolve a critical

Read More
NewsSecurity Vulnerabilities

Trend Micro Maximum Security Directory Junction Denial-of-Service Vulnerability [CVE-2021-36744]

CVE number = CVE-2021-36744 This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Trend Micro

Read More
NewsSecurity Vulnerabilities

Trend Micro Home Network Security privilege escalation vulnerability [CVE-2021-32458]

CVE number = CVE-2021-32458 A privilege escalation vulnerability exists in the tdts.ko chrdev_ioctl_handle functionality of Trend Micro, Inc. Home Network

Read More
NewsSecurity Vulnerabilities

Trend Micro Security 2019 (Consumer) Tampering Vulnerability [CVE-2019-19697]

CVE number – CVE-2019-19697 Trend Micro Maximum Security is vulnerable to arbitrary code execution as it allows for creation of

Read More
NewsSecurity News

Trend Micro discloses insider threat impacting some of its consumer customers

Cyber security company Trend Micro has revealed that an employee has stolen and sold data affecting thousands of its customers.

Read More
NewsSecurity News

Magecart Skimming Attack Targets Mobile Users of Hotel Chain Booking Websites

TrendMicro analyzed a recent series of attacks by the Magecart threat group during which their credit card skimming malware targeted

Read More
NewsSecurity Vulnerabilities

Docker Misconfiguration Cryptocurrency Campaign

Trend Micro recently observed cases of abuse of the systems running misconfigured Docker Engine-Community with Docker application program interface (API)

Read More