Product:

Maximum_security_2019

(Trendmicro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2021-09-06 CVE-2021-36744 Trend Micro Security (Consumer) 2021 and 2020 are vulnerable to a directory junction vulnerability which could allow an attacker to exploit the system to escalate privileges and create a denial of service. Maximum_security_2019, Maximum_security_2020, Maximum_security_2021, Security_for_best_buy 7.8
2019-08-21 CVE-2019-14686 A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019, Ransom_buster 7.8
2020-01-18 CVE-2019-20357 A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system. Antivirus_\+_security_2019, Antivirus_\+_security_2020, Internet_security_2019, Internet_security_2020, Maximum_security_2019, Maximum_security_2020, Premium_security_2019, Premium_security_2020 7.8
2020-02-20 CVE-2019-19694 The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely.. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Officescan_cloud, Premium_security_2019 4.7
2020-09-24 CVE-2020-15604 An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one. CWE-494: Update files are not properly verified. Antivirus\+_2019, Internet_security_2019, Maximum_security_2019, Officescan_cloud, Premium_security_2019 7.5
2020-01-18 CVE-2019-19697 An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have administrator privileges on the target machine in order to exploit the vulnerability. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019 N/A
2019-08-21 CVE-2019-14685 A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service. Antivirus_\+_security_2019, Internet_security_2019, Maximum_security_2019, Premium_security_2019 7.8