Endpoint Sensor TrendMicro Endpoint Sensor

Do you want an email whenever new security vulnerabilities are reported in TrendMicro Endpoint Sensor?

By the Year

In 2024 there have been 0 vulnerabilities in TrendMicro Endpoint Sensor . Endpoint Sensor did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 1 7.00

It may take a day or so for new Endpoint Sensor vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent TrendMicro Endpoint Sensor Security Vulnerabilities

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could

CVE-2018-6218 7 - High - February 16, 2018

A DLL Hijacking vulnerability in Trend Micro's User-Mode Hooking Module (UMH) could allow an attacker to run arbitrary code on a vulnerable system.

Untrusted Path

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability

CVE-2017-6798 7.8 - High - March 10, 2017

Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.

Untrusted Path

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for TrendMicro Endpoint Sensor or by TrendMicro? Click the Watch button to subscribe.

TrendMicro
Vendor

subscribe