Lucene search

K

Internet Security 2019 Security Vulnerabilities

cve
cve

CVE-2020-24560

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.4AI Score

0.002EPSS

2020-09-24 02:15 AM
30
cve
cve

CVE-2020-15604

An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one......

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-24 02:15 AM
35
cve
cve

CVE-2020-9362

The Quick Heal AV parsing engine (November 2019) allows virus-detection bypass via a crafted GPFLAG in a ZIP archive. This affects Total Security, Home Security, Total Security Multi-Device, Internet Security, Total Security for Mac, AntiVirus Pro, AntiVirus for Server, and Total Security for...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-24 04:15 PM
25
cve
cve

CVE-2019-19694

The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or...

4.7CVSS

4.8AI Score

0.0004EPSS

2020-02-20 11:15 PM
71
cve
cve

CVE-2019-19697

An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. An attacker must already have...

6.7CVSS

6.9AI Score

0.001EPSS

2020-01-18 12:15 AM
181
cve
cve

CVE-2019-20357

A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable...

7.8CVSS

7.7AI Score

0.001EPSS

2020-01-18 12:15 AM
178
cve
cve

CVE-2019-19820

An invalid pointer vulnerability in IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402405 using METHOD_NEITHER results in a read...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-01-10 05:15 PM
79
cve
cve

CVE-2019-1485

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

8.3AI Score

0.02EPSS

2019-12-10 10:15 PM
76
cve
cve

CVE-2019-15689

Kaspersky Secure Connection, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Security Cloud prior to version 2020 patch E have bug that allows a local user to execute arbitrary code via execution compromised file placed by an attacker with administrator rights. No privilege...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-12-02 09:15 PM
54
cve
cve

CVE-2019-15628

Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-02 04:15 PM
27
cve
cve

CVE-2019-19197

IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402401 using METHOD_NEITHER results in a read...

7.8CVSS

7.7AI Score

0.0005EPSS

2019-11-21 07:15 PM
37
cve
cve

CVE-2019-18215

An issue was discovered in signmgr.dll 6.5.0.819 in Comodo Internet Security through 12.0. A DLL Preloading vulnerability allows an attacker to implant an unsigned DLL named iLog.dll in a partially unprotected product directory. This DLL is then loaded into a high-privileged service before the...

7.8CVSS

7.4AI Score

0.002EPSS

2019-11-18 08:15 PM
60
cve
cve

CVE-2019-1429

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427,...

7.5CVSS

7.6AI Score

0.971EPSS

2019-11-12 07:15 PM
919
In Wild
6
cve
cve

CVE-2019-1390

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

8.8AI Score

0.012EPSS

2019-11-12 07:15 PM
59
cve
cve

CVE-2019-1371

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

8.6AI Score

0.021EPSS

2019-10-10 02:15 PM
61
cve
cve

CVE-2019-1357

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
68
cve
cve

CVE-2019-1239

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.012EPSS

2019-10-10 02:15 PM
48
cve
cve

CVE-2019-1238

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

6.4CVSS

8.2AI Score

0.012EPSS

2019-10-10 02:15 PM
62
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
101
cve
cve

CVE-2019-1367

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.8AI Score

0.872EPSS

2019-09-23 08:15 PM
1057
In Wild
4
cve
cve

CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
70
cve
cve

CVE-2019-1221

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption...

7.5CVSS

8AI Score

0.021EPSS

2019-09-11 10:15 PM
57
In Wild
cve
cve

CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-09-11 10:15 PM
55
cve
cve

CVE-2019-1208

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
81
cve
cve

CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-21 08:15 PM
17
cve
cve

CVE-2019-14685

A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-08-21 08:15 PM
20
cve
cve

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

7.5AI Score

0.021EPSS

2019-08-14 09:15 PM
60
cve
cve

CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully.....

4.3CVSS

4.2AI Score

0.001EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

6.4CVSS

7.5AI Score

0.006EPSS

2019-08-14 09:15 PM
65
cve
cve

CVE-2019-1133

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

7.4AI Score

0.021EPSS

2019-08-14 09:15 PM
59
cve
cve

CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-07-29 02:06 PM
81
cve
cve

CVE-2019-8286

Information Disclosure in Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security versions up to 2019 could potentially disclose unique Product ID by forcing victim to visit a specially crafted webpage (for example, via clicking phishing link). Vulnerability has CVSS v3.0 base.....

4.3CVSS

4.3AI Score

0.001EPSS

2019-07-18 07:15 PM
58
cve
cve

CVE-2019-1004

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
137
cve
cve

CVE-2019-1001

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
55
cve
cve

CVE-2019-1056

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
71
cve
cve

CVE-2019-1059

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
138
cve
cve

CVE-2019-1063

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.7AI Score

0.021EPSS

2019-07-15 07:15 PM
136
cve
cve

CVE-2019-12578

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The openvpn_launcher.64 binary is setuid root. This binary executes /opt/pia/openvpn-64/openvpn, passing the....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-11 08:15 PM
116
cve
cve

CVE-2019-12576

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The openvpn_launcher binary is setuid root. This program is called during the connection process and...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
91
cve
cve

CVE-2019-12577

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The macOS binary openvpn_launcher.64 is setuid root. This binary creates /tmp/pia_upscript.sh when executed.....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-11 08:15 PM
119
cve
cve

CVE-2019-12579

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux and macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA Linux/macOS binary openvpn_launcher.64 binary is setuid root. This binary accepts several.....

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
91
cve
cve

CVE-2019-12571

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v0.9.8 beta (build 02099) for macOS could allow an authenticated, local attacker to overwrite arbitrary files. When the client initiates a connection, the XML /tmp/pia-watcher.plist file is created. If the file...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
94
cve
cve

CVE-2019-12575

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The root_runner.64 binary is setuid root. This binary executes /opt/pia/ruby/64/ruby, which in turn attempts....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
108
cve
cve

CVE-2019-12573

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux and macOS could allow an authenticated, local attacker to overwrite arbitrary files. The openvpn_launcher binary is setuid root. This binary supports the --log option, which accepts a path as an...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-07-11 08:15 PM
62
cve
cve

CVE-2019-12574

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v1.0 for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA client is vulnerable to a DLL injection vulnerability during the software update process. The...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
86
cve
cve

CVE-2019-12572

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client 1.0.2 (build 02363) for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. On startup, the PIA Windows service (pia-service.exe) loads the OpenSSL library from...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-06-21 06:15 PM
306
4
cve
cve

CVE-2019-1081

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure...

6.5CVSS

6.2AI Score

0.003EPSS

2019-06-12 02:29 PM
63
cve
cve

CVE-2019-1055

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
62
cve
cve

CVE-2019-1080

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1038

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-06-12 02:29 PM
50
Total number of security vulnerabilities88