3.6
CVSSv2

CVE-2019-19693

Published: 20/12/2019 Updated: 21/07/2021
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local malicious user to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro antivirus\\+_security_2020

trendmicro internet_security_2020

trendmicro maximum_security_2020

trendmicro premium_security_2020