Product:

Endpoint_sensor

(Trendmicro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2017-03-10 CVE-2017-6798 Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208. Endpoint_sensor 7.8
2018-02-16 CVE-2018-6218 A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system. Deep_security, Endpoint_sensor, Officescan, Security, Worry\-Free_business_security 7.0
2020-02-20 CVE-2019-14688 Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial product installation by an authorized user. The attacker must convince the target to download malicious DLL locally which must be present when the installer is run. Control_manager, Endpoint_sensor, Im_security, Mobile_security, Officescan, Scanmail, Security, Serverprotect N/A