Vulnerabilities > Trendmicro > Premium Security 2019

DATE CVE VULNERABILITY TITLE RISK
2020-09-24 CVE-2020-24560 Improper Certificate Validation vulnerability in Trendmicro products
An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one.
network
low complexity
trendmicro CWE-295
5.0
2020-09-24 CVE-2020-15604 Improper Certificate Validation vulnerability in Trendmicro products
An incomplete SSL server certification validation vulnerability in the Trend Micro Security 2019 (v15) consumer family of products could allow an attacker to combine this vulnerability with another attack to trick an affected client into downloading a malicious update instead of the expected one.
network
low complexity
trendmicro CWE-295
5.0
2020-02-20 CVE-2019-19694 Improper Input Validation vulnerability in Trendmicro products
The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely..
1.9
2020-01-18 CVE-2019-20357 Improper Input Validation vulnerability in Trendmicro products
A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.
local
low complexity
trendmicro CWE-20
7.2
2020-01-18 CVE-2019-19697 Unspecified vulnerability in Trendmicro products
An arbitrary code execution vulnerability exists in the Trend Micro Security 2019 (v15) consumer family of products which could allow an attacker to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start.
local
low complexity
trendmicro microsoft
7.2
2019-08-21 CVE-2019-14686 Untrusted Search Path vulnerability in Trendmicro products
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
6.8
2019-08-21 CVE-2019-14685 Unquoted Search Path or Element vulnerability in Trendmicro products
A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service.
local
low complexity
trendmicro microsoft CWE-428
7.2