All the vulnerabilites related to trendmicro - antivirus_\+_security_2020
Vulnerability from fkie_nvd
Published
2019-12-02 16:15
Modified
2024-11-21 04:29
Severity ?
Summary
Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendmicro | antivirus_\+_security_2020 | * | |
trendmicro | internet_security_2020 | * | |
trendmicro | maximum_security_2020 | * | |
trendmicro | premium_security_2020 | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:antivirus_\\+_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A62D8CA-DB54-4605-8FCE-A50962C30BB3", "versionEndIncluding": "16.0.1221", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "03E2F883-D77A-4F62-BCB7-755FCF9100ED", "versionEndIncluding": "16.0.1221", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBA47DE9-6F39-48D3-8C95-2327E85639AB", "versionEndIncluding": "16.0.1221", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A837FE6-2D7B-4DF0-A905-5DE2F3E569DD", "versionEndIncluding": "16.0.1221", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started." }, { "lang": "es", "value": "Trend Micro Security (Consumer) 2020 (versiones v16.0.1221 y posteriores), est\u00e1 afectado por una vulnerabilidad de secuestro de DLL que podr\u00eda permitir a un atacante usar un servicio espec\u00edfico como un mecanismo de ejecuci\u00f3n y/o persistencia que podr\u00eda ejecutar un programa malicioso cada vez que el servicio sea iniciado." } ], "id": "CVE-2019-15628", "lastModified": "2024-11-21T04:29:09.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-02T16:15:12.127", "references": [ { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx" }, { "source": "security@trendmicro.com", "tags": [ "Third Party Advisory" ], "url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-18 00:15
Modified
2024-11-21 04:38
Severity ?
Summary
A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.
References
▼ | URL | Tags | |
---|---|---|---|
security@trendmicro.com | http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt | Exploit, Third Party Advisory | |
security@trendmicro.com | https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx | Vendor Advisory | |
security@trendmicro.com | https://seclists.org/bugtraq/2020/Jan/28 | Exploit, Issue Tracking, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2020/Jan/28 | Exploit, Issue Tracking, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendmicro | antivirus_\+_security_2019 | 15.0 | |
trendmicro | antivirus_\+_security_2020 | 16.0 | |
trendmicro | internet_security_2019 | 15.0 | |
trendmicro | internet_security_2020 | 16.0 | |
trendmicro | maximum_security_2019 | 15.0 | |
trendmicro | maximum_security_2020 | 16.0 | |
trendmicro | premium_security_2019 | 15.0 | |
trendmicro | premium_security_2020 | 16.0 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:antivirus_\\+_security_2019:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "2168F0AA-A101-4BB5-8FE7-A2FC0EEC19C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:antivirus_\\+_security_2020:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "4E423D33-9D7E-4270-B7BC-3C4BBAFAFF7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2019:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "9A4D113B-E444-4344-A622-18F122905F5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:internet_security_2020:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "87EC00B5-27FD-495A-A810-4B5B7B542E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2019:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "92C78BD2-C3DC-4592-90A8-24E50A0283DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:maximum_security_2020:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "18879524-F7E4-4FB2-83F1-9C12FC973358", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2019:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "76DCBC40-BD00-4801-BD3B-B0DD2AAE9639", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:premium_security_2020:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "7ADF0773-F24D-4E70-A41F-6834F60A1282", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Arbitrario Persistente en la familia de productos de consumo Trend Micro Security 2020 (versiones v160) y 2019 (versi\u00f3n v15), que podr\u00eda permitir potencialmente a un atacante la capacidad de crear un programa malicioso para escalar privilegios y lograr la persistencia sobre el sistema vulnerable." } ], "id": "CVE-2019-20357", "lastModified": "2024-11-21T04:38:18.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-18T00:15:12.233", "references": [ { "source": "security@trendmicro.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt" }, { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx" }, { "source": "security@trendmicro.com", "tags": [ "Exploit", "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/28" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2019-20357
Vulnerability from cvelistv5
Published
2020-01-17 23:45
Modified
2024-08-05 02:39
Severity ?
EPSS score ?
Summary
A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.
References
▼ | URL | Tags |
---|---|---|
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx | x_refsource_MISC | |
http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt | x_refsource_MISC | |
https://seclists.org/bugtraq/2020/Jan/28 | mailing-list, x_refsource_BUGTRAQ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Security (Consumer) |
Version: 2019 (v15) and 2020 (v16) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt" }, { "name": "20200120 Trend Micro Security (Consumer) Multiple Products Persistent Arbitrary Code Execution CVE-2019-20357", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/28" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Security (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "2019 (v15) and 2020 (v16) " } ] } ], "descriptions": [ { "lang": "en", "value": "A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system." } ], "problemTypes": [ { "descriptions": [ { "description": "Persistent Arbitrary Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-21T09:06:07", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx" }, { "tags": [ "x_refsource_MISC" ], "url": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt" }, { "name": "20200120 Trend Micro Security (Consumer) Multiple Products Persistent Arbitrary Code Execution CVE-2019-20357", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/28" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2019-20357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Security (Consumer)", "version": { "version_data": [ { "version_value": "2019 (v15) and 2020 (v16) " } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Persistent Arbitrary Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx", "refsource": "MISC", "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx" }, { "name": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt", "refsource": "MISC", "url": "http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt" }, { "name": "20200120 Trend Micro Security (Consumer) Multiple Products Persistent Arbitrary Code Execution CVE-2019-20357", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/28" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2019-20357", "datePublished": "2020-01-17T23:45:25", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-05T02:39:09.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-15628
Vulnerability from cvelistv5
Published
2019-12-02 15:45
Modified
2024-08-05 00:56
Severity ?
EPSS score ?
Summary
Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro Security (Consumer) |
Version: Version 2020 (16.0.1221 and below) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:56:22.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro Security (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "Version 2020 (16.0.1221 and below)" } ] } ], "descriptions": [ { "lang": "en", "value": "Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started." } ], "problemTypes": [ { "descriptions": [ { "description": "DLL Hijacking", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-02T15:45:14", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx" }, { "tags": [ "x_refsource_MISC" ], "url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2019-15628", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro Security (Consumer)", "version": { "version_data": [ { "version_value": "Version 2020 (16.0.1221 and below)" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DLL Hijacking" } ] } ] }, "references": { "reference_data": [ { "name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx", "refsource": "MISC", "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124011.aspx" }, { "name": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628", "refsource": "MISC", "url": "https://safebreach.com/Post/Trend-Micro-Security-16-DLL-Search-Order-Hijacking-and-Potential-Abuses-CVE-2019-15628" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2019-15628", "datePublished": "2019-12-02T15:45:14", "dateReserved": "2019-08-26T00:00:00", "dateUpdated": "2024-08-05T00:56:22.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }