Lucene search

K

Antivirus + Security 2020 Security Vulnerabilities

cve
cve

CVE-2019-15628

Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-02 04:15 PM
27
cve
cve

CVE-2019-20357

A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.

7.8CVSS

7.7AI Score

0.001EPSS

2020-01-18 12:15 AM
178