CVE-2020-27695

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the product.
Overview
  • CVE ID
  • CVE-2020-27695
  • Assigner
  • security@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-18T19:15:11
  • Last Modified Date
  • 2020-12-01T21:41:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:trendmicro:antivirus\+_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:internet_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:maximum_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:a:trendmicro:premium_security_2020:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpcenter.trendmicro.com/en-us/article/TMKA-10036 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:31:42 Added to TrackCVE
2022-12-05 17:02:18 2020-11-18T19:15Z 2020-11-18T19:15:11 CVE Published Date updated
2022-12-05 17:02:18 2020-12-01T21:41:15 CVE Modified Date updated
2022-12-05 17:02:18 Analyzed Vulnerability Status updated