CVE-2019-15628

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.
Overview
  • CVE ID
  • CVE-2019-15628
  • Assigner
  • security@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-02T16:15:12
  • Last Modified Date
  • 2019-12-13T19:50:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:trendmicro:antivirus_\+_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0.1221
cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0.1221
cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0.1221
cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0.1221
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:57:48 Added to TrackCVE
2022-12-04 07:15:35 2019-12-02T16:15Z 2019-12-02T16:15:12 CVE Published Date updated
2022-12-04 07:15:35 2019-12-13T19:50:22 CVE Modified Date updated
2022-12-04 07:15:36 Analyzed Vulnerability Status updated