Lucene search

K
cvelistTrendmicroCVELIST:CVE-2019-19693
HistoryDec 20, 2019 - 4:05 a.m.

CVE-2019-19693

2019-12-2004:05:22
trendmicro
www.cve.org

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

CNA Affected

[
  {
    "product": "Trend Micro Security (Consumer)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "2020 (v16)"
      }
    ]
  }
]

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Related for CVELIST:CVE-2019-19693