641
VMScore

CVE-2019-20357

Published: 18/01/2020 Updated: 21/07/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro antivirus + security 2019 15.0

trendmicro antivirus + security 2020 16.0

trendmicro internet security 2019 15.0

trendmicro internet security 2020 16.0

trendmicro maximum security 2019 15.0

trendmicro maximum security 2020 16.0

trendmicro premium security 2019 15.0

trendmicro premium security 2020 16.0

Exploits

Trend Micro Security can potentially allow an attacker to use a malicious program to escalate privileges to SYSTEM integrity and obtain persistence on a vulnerable system ...

Mailing Lists

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTIONtxt [+] twittercom/hyp3rlinx [+] ISR: ApparitionSec [Vendor] wwwtrendmicrocom [Product(s)] Trend Micro Security (Consumer) Multiple Products Tr ...