CVE-2020-25775

CVSS V2 Medium 6.3 CVSS V3 Medium 6.3
Description
The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.
Overview
  • CVE ID
  • CVE-2020-25775
  • Assigner
  • security@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-29T00:15:13
  • Last Modified Date
  • 2020-10-07T19:04:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:trendmicro:antivirus\+_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 9.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-20-1227/ Third Party Advisory VDB Entry
https://helpcenter.trendmicro.com/en-us/article/TMKA-09909 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:55 Added to TrackCVE
2022-12-04 23:29:27 2020-09-29T00:15Z 2020-09-29T00:15:13 CVE Published Date updated
2022-12-04 23:29:27 2020-10-07T19:04:46 CVE Modified Date updated
2022-12-04 23:29:27 Analyzed Vulnerability Status updated