jvndb-2020-007305
Vulnerability from jvndb
Published
2024-08-22 11:33
Modified
2024-08-22 11:33
Severity
Summary
Installer of Trend Micro Security 2020 (Consumer) may insecurely load Dynamic Link Libraries
Details
Installers of Trend Micro Security 2020 (Consumer) family may insecurely load Dynamic Link Libraries. Multiple products provided by Trend Micro Incorporated contain the DLL search path issue, which may lead to insecurely loading Dynamic Link Libraries (CWE-427). Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007305.html",
  "dc:date": "2024-08-22T11:33+09:00",
  "dcterms:issued": "2024-08-22T11:33+09:00",
  "dcterms:modified": "2024-08-22T11:33+09:00",
  "description": "Installers of Trend Micro Security 2020 (Consumer) family may insecurely load Dynamic Link Libraries.\r\n\r\nMultiple products provided by Trend Micro Incorporated contain the DLL search path issue, which may lead to insecurely loading Dynamic Link Libraries (CWE-427).\r\n\r\nTrend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007305.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:trendmicro:antivirus%2B",
      "@product": "Antivirus+",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:internet_security_2020",
      "@product": "Internet Security 2020",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:maximum_security_2020",
      "@product": "Trend Micro Maximum Security 2020",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:premium_security_2020",
      "@product": "Trend Micro Premium Security 2020",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2020-007305",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU98423028/index.html",
      "@id": "JVNVU#98423028",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/ta/JVNTA91240916/index.html",
      "@id": "JVNTA#91240916",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15602",
      "@id": "CVE-2020-15602",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-15602",
      "@id": "CVE-2020-15602",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/426.html",
      "@id": "CWE-426",
      "@title": "Untrusted Search Path(CWE-426)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/427.html",
      "@id": "CWE-427",
      "@title": "Uncontrolled Search Path Element(CWE-427)"
    }
  ],
  "title": "Installer of Trend Micro Security 2020 (Consumer) may insecurely load Dynamic Link Libraries"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...