7.2
HIGH
CVE-2021-25251
Trend Micro Security Password Protection Disable Code Injection Vulnerability
Description

The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability.

INFO

Published Date :

Feb. 10, 2021, 10:15 p.m.

Last Modified :

Feb. 16, 2021, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2021-25251 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro antivirus\+_security_2021
2 Trendmicro internet_security_2021
3 Trendmicro maximum_security_2021
4 Trendmicro premium_security_2021
5 Trendmicro internet_security_2020
6 Trendmicro maximum_security_2020
7 Trendmicro premium_security_2020
8 Trendmicro antivirus\+_security_2020
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-25251.

URL Resource
https://helpcenter.trendmicro.com/en-us/article/TMKA-10211 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE List about Trendmicro Anti-Virus (member : @miketestz @qerogram)

cve cve-2021-25251

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 10, 2021, 2:01 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25251 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpcenter.trendmicro.com/en-us/article/TMKA-10211 No Types Assigned https://helpcenter.trendmicro.com/en-us/article/TMKA-10211 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration AND OR *cpe:2.3:a:trendmicro:antivirus\+_security_2020:16.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:antivirus\+_security_2021:17.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:internet_security_2020:16.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:internet_security_2021:17.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:maximum_security_2020:16.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:maximum_security_2021:17.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:premium_security_2020:16.0:*:*:*:*:*:*:* *cpe:2.3:a:trendmicro:premium_security_2021:17.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 11, 2021

    Action Type Old Value New Value
    Changed Description The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program’s password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability. The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25251 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-25251 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36937

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability