CVE-2019-19693

CVE-2019-19693

The Trend Micro Security 2020 consumer family of products contains a vulnerability that could allow a local attacker to disclose sensitive information or to create a denial-of-service condition on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

Source: CVE-2019-19693

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다