Product:

Antivirus_\+_security_2019

(Trendmicro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2019-08-21 CVE-2019-14686 A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019, Ransom_buster 7.8
2020-01-18 CVE-2019-20357 A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system. Antivirus_\+_security_2019, Antivirus_\+_security_2020, Internet_security_2019, Internet_security_2020, Maximum_security_2019, Maximum_security_2020, Premium_security_2019, Premium_security_2020 7.8
2020-02-20 CVE-2019-19694 The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely.. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Officescan_cloud, Premium_security_2019 4.7
2020-01-18 CVE-2019-19697 An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have administrator privileges on the target machine in order to exploit the vulnerability. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019 N/A
2019-08-21 CVE-2019-14685 A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019 7.8