CVE-2019-19693

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
Configurations

Configuration 1


Information

Published : 2019-12-20 04:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-19693

Mitre link : CVE-2019-19693

Products Affected
CWE