U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-20357

Change History

Initial Analysis by NIST 1/29/2020 12:27:37 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:trendmicro:antivirus_\+_security_2019:15.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:antivirus_\+_security_2020:16.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:internet_security_2019:15.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:internet_security_2020:16.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:maximum_security_2019:15.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:maximum_security_2020:16.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:premium_security_2019:15.0:*:*:*:*:*:*:*
          *cpe:2.3:a:trendmicro:premium_security_2020:16.0:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-20
Changed Reference Type
http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt No Types Assigned
http://hyp3rlinx.altervista.org/advisories/TREND-MICRO-SECURITY-CONSUMER-PERSISTENT-ARBITRARY-CODE-EXECUTION.txt Exploit, Third Party Advisory
Changed Reference Type
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx No Types Assigned
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124099.aspx Vendor Advisory
Changed Reference Type
https://seclists.org/bugtraq/2020/Jan/28 No Types Assigned
https://seclists.org/bugtraq/2020/Jan/28 Exploit, Issue Tracking, Mailing List, Third Party Advisory