Product:

Antivirus_\+_security_2020

(Trendmicro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2020-01-18 CVE-2019-20357 A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system. Antivirus_\+_security_2019, Antivirus_\+_security_2020, Internet_security_2019, Internet_security_2020, Maximum_security_2019, Maximum_security_2020, Premium_security_2019, Premium_security_2020 7.8
2019-12-02 CVE-2019-15628 Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started. Antivirus_\+_security_2020, Internet_security_2020, Maximum_security_2020, Premium_security_2020 N/A