[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19694Date: (C)2020-02-24   (M)2023-12-22


The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely..

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 1.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx
https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx
https://jvn.jp/en/jp/JVN02921757/
https://jvn.jp/jp/JVN02921757/

CPE    1
cpe:/o:microsoft:windows:-
CWE    1
CWE-20

© SecPod Technologies