A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2019-08-21T19:42:17

Updated: 2019-08-21T19:42:17

Reserved: 2019-08-05T00:00:00


Link: CVE-2019-14686

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-21T20:15:12.790

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-14686

JSON object: View

cve-icon Redhat Information

No data.

CWE