Critical RCE Flaw in Trend Micro Apex Central On-Prem Windows
Summary
Hide ▲
Show ▼
Trend Micro has addressed critical vulnerabilities in on-premise Windows versions of Apex Central, including a remote code execution (RCE) flaw (CVE-2025-69258) with a CVSS score of 9.8. The flaw allows unauthenticated remote attackers to execute arbitrary code under SYSTEM context. Two additional flaws (CVE-2025-69259, CVE-2025-69260) with CVSS scores of 7.5 each can cause denial-of-service conditions. The vulnerabilities affect versions below Build 7190 and require physical or remote access to exploit. Apex Central is a web-based management console that helps admins manage multiple Trend Micro products and services, including antivirus, content security, and threat detection. Trend Micro has released Critical Patch Build 7190 to address these vulnerabilities.
Timeline
-
09.01.2026 12:01 2 articles · 1d ago
Trend Micro Patches Critical RCE and DoS Flaws in Apex Central
Trend Micro has released Critical Patch Build 7190 to address three vulnerabilities in Apex Central on-premise versions. The most critical flaw, CVE-2025-69258, allows remote code execution with SYSTEM privileges. The other two flaws, CVE-2025-69259 and CVE-2025-69260, can cause denial-of-service conditions. The vulnerabilities were reported by Tenable in August 2025 and affect versions below Build 7190. Exploitation requires prior access to a vulnerable endpoint. Apex Central is a web-based management console that helps admins manage multiple Trend Micro products and services, including antivirus, content security, and threat detection.
Show sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
Information Snippets
-
CVE-2025-69258 is a LoadLibraryEX vulnerability allowing unauthenticated remote attackers to load an attacker-controlled DLL into a key executable, leading to SYSTEM-level code execution.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
CVE-2025-69259 and CVE-2025-69260 are message unchecked NULL return value and out-of-bounds read vulnerabilities, respectively, both allowing denial-of-service conditions.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
Exploitation of CVE-2025-69258 involves sending a message '0x0a8d' to the MsgReceiver.exe component, causing a DLL under attacker control to be loaded.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
CVE-2025-69259 and CVE-2025-69260 are triggered by sending a specially crafted message '0x1b5b' to the MsgReceiver.exe process, which listens on TCP port 20001.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
The vulnerabilities affect Apex Central on-premise versions below Build 7190.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
Successful exploitation requires physical or remote access to a vulnerable endpoint.
First reported: 09.01.2026 12:012 sources, 2 articlesShow sources
- Trend Micro Apex Central RCE Flaw Scores 9.8 CVSS in On-Prem Windows Versions — thehackernews.com — 09.01.2026 12:01
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
Apex Central is a web-based management console that helps admins manage multiple Trend Micro products and services, including antivirus, content security, and threat detection.
First reported: 09.01.2026 12:401 source, 1 articleShow sources
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
The vulnerability CVE-2025-69258 can be exploited by sending a specially crafted message to the MsgReceiver.exe process listening on TCP port 20001.
First reported: 09.01.2026 12:401 source, 1 articleShow sources
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
-
Trend Micro has released Critical Patch Build 7190 to address the vulnerabilities.
First reported: 09.01.2026 12:401 source, 1 articleShow sources
- Trend Micro warns of critical Apex Central RCE vulnerability — www.bleepingcomputer.com — 09.01.2026 12:40
Similar Happenings
Microsoft December 2025 Patch Tuesday addresses 3 zero-days, 56 flaws
Microsoft's December 2025 Patch Tuesday addresses 56 vulnerabilities, including three zero-days. One zero-day (CVE-2025-62221) is actively exploited, allowing privilege escalation in Windows Cloud Files Mini Filter Driver. Two other zero-days (CVE-2025-64671, CVE-2025-54100) are publicly disclosed, affecting GitHub Copilot for JetBrains and PowerShell. The updates also fix 3 critical remote code execution vulnerabilities. Additionally, Microsoft released the KB5071546 extended security update for Windows 10 Enterprise LTSC and ESU program participants, addressing the same vulnerabilities and updating Windows 10 to build 19045.6691 and Windows 10 Enterprise LTSC 2021 to build 19044.6691. The update includes a fix for CVE-2025-54100, a remote code execution zero-day vulnerability in PowerShell, and introduces a confirmation prompt with a security warning for script execution risk when using the Invoke-WebRequest command in PowerShell 5.1. Microsoft patched a total of 1,275 CVEs in 2025, according to data compiled by Fortra. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-62221 to the Known Exploited Vulnerabilities (KEV) catalog, mandating FCEB agencies to apply the patch by December 30, 2025. The remaining two zero-days, CVE-2025-54100 and CVE-2025-64671, are part of a broader set of security vulnerabilities collectively named IDEsaster, affecting multiple AI coding platforms.
Active Exploitation of Critical Microsoft WSUS Flaw
A critical vulnerability in Microsoft Windows Server Update Service (WSUS), CVE-2025-59287, is being actively exploited in the wild. This flaw, with a CVSS score of 9.8, allows attackers to drop malicious payloads and execute arbitrary commands on infected hosts. The vulnerability affects WSUS versions 3.32.x and was discovered by Eye Security and Huntress. The Cybersecurity and Infrastructure Security Agency (CISA) has ordered U.S. government agencies to patch the flaw, which was added to the Known Exploited Vulnerabilities catalog. Organizations using WSUS are advised to apply the out-of-band security updates provided by Microsoft to mitigate the risk of exploitation. The flaw was originally patched by Microsoft as part of its Patch Tuesday updates, but attackers have since weaponized it to deploy .NET executables and Base64-encoded PowerShell scripts. Shadowserver is tracking over 2,800 WSUS instances with default ports exposed online. The vulnerability is a deserialization of untrusted data flaw that allows unauthenticated attackers to achieve remote code execution with system privileges by sending malicious encrypted cookies to the GetCookie() endpoint. A compromised WSUS server could potentially be used to distribute malicious updates to the entire network of client computers, making it particularly dangerous for large enterprises. Huntress advised isolating network access to WSUS and blocking inbound traffic to TCP ports 8530 and 8531 as remediation steps. The out-of-band (OOB) security update KB5070881 for CVE-2025-59287 broke hotpatching on some Windows Server 2025 devices. Microsoft has released a new update, KB5070893, to address the issue without disrupting hotpatching. Administrators are advised to install this update to maintain hotpatching functionality.
Unauthenticated access vulnerability in Oracle E-Business Suite Configurator
A critical vulnerability in Oracle E-Business Suite (EBS) allows unauthenticated attackers to access sensitive data via HTTP. The flaw, CVE-2025-61884, affects versions 12.2.3 through 12.2.14 and has a CVSS score of 7.5. CISA has confirmed that the vulnerability is being exploited in attacks and has added it to its Known Exploited Vulnerabilities catalog. Oracle has issued an emergency security update and patch, but exploitation in the wild has been reported. The vulnerability is in the Runtime UI component and could lead to unauthorized access to critical data. Oracle has silently fixed the vulnerability after it was actively exploited and a proof-of-concept exploit was leaked by the ShinyHunters extortion group. This development follows recent disclosures of zero-day exploitation in EBS software, attributed to a group with ties to the Clop ransomware group. The Clop group has been involved in major data theft campaigns targeting zero-days in Accellion FTA, GoAnywhere MFT, Cleo, and MOVEit Transfer.
Exploitation of Ivanti EPMM Vulnerabilities (CVE-2025-4427, CVE-2025-4428) Leads to Malware Deployment
Two malware strains were discovered in an organization's network after attackers exploited two zero-day vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM). The vulnerabilities, CVE-2025-4427 and CVE-2025-4428, allow for authentication bypass and remote code execution, respectively. Attackers used these flaws to gain access to the EPMM server, execute arbitrary code, and maintain persistence. The attack began around May 15, 2025, following the publication of a proof-of-concept exploit. The malware sets include loaders that enable arbitrary code execution and data exfiltration. The vulnerabilities affect Ivanti EPMM development branches 11.12.0.4, 12.3.0.1, 12.4.0.1, and 12.5.0.0 and their earlier releases. A China-nexus espionage group was leveraging the vulnerabilities since at least May 15, 2025. The threat actor targeted the /mifs/rs/api/v2/ endpoint with HTTP GET requests and used the ?format= parameter to send malicious remote commands. The malware sets include distinct loaders with the same name, and malicious listeners that allow injecting and running arbitrary code on the compromised system. The threat actor delivered the malware through separate HTTP GET requests in segmented, Base64-encoded chunks. Organizations are advised to update their EPMM instances, monitor for suspicious activity, and implement access restrictions to prevent unauthorized access to mobile device management systems.
Trend Micro Apex One Management Console 0-Day Exploited
Trend Micro has disclosed two critical vulnerabilities in its on-premise Apex One Management Console. Both vulnerabilities are actively exploited in the wild. The vulnerabilities, CVE-2025-54948 and CVE-2025-54987, allow for command injection and remote code execution. Trend Micro has released temporary mitigations and is urging users to apply them immediately to protect against potential attacks. The vulnerabilities affect versions of the Apex One Management Console that are deployed on-premise. The exploitation of these vulnerabilities highlights the ongoing risks associated with unpatched software and the need for proactive security measures.