jvndb-2020-009590
Vulnerability from jvndb
Published
2020-11-19 18:03
Modified
2020-11-19 18:03
Severity ?
Summary
Trend Micro Security 2020 (Consumer) is vulnerable to arbitrary file deletion
Details
Trend Micro Security 2020 (Consumer) provided by Trend Micro Incorporated contains an arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.
Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solutions through JVN.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009590.html", "dc:date": "2020-11-19T18:03+09:00", "dcterms:issued": "2020-11-19T18:03+09:00", "dcterms:modified": "2020-11-19T18:03+09:00", "description": "Trend Micro Security 2020 (Consumer) provided by Trend Micro Incorporated contains an arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product\u0027s secure erase feature to delete files with a higher set of privileges.\r\n\r\nTrend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solutions through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009590.html", "sec:cpe": [ { "#text": "cpe:/a:trendmicro:antivirus%2b_security_2020", "@product": "Antivirus + Security 2020", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:internet_security_2020", "@product": "Internet Security 2020", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:maximum_security_2020", "@product": "Trend Micro Maximum Security 2020", "@vendor": "Trend Micro, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:trendmicro:premium_security_2020", "@product": "Trend Micro Premium Security 2020", "@vendor": "Trend Micro, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "6.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2020-009590", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU96249940", "@id": "JVNVU#96249940", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25775", "@id": "CVE-2020-25775", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-25775", "@id": "CVE-2020-25775", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-362", "@title": "Race Condition(CWE-362)" } ], "title": "Trend Micro Security 2020 (Consumer) is vulnerable to arbitrary file deletion" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.