A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14687.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2019-08-20T13:30:04

Updated: 2024-08-05T00:19:41.449Z

Reserved: 2019-08-05T00:00:00

Link: CVE-2019-14684

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T14:15:11.037

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-14684

cve-icon Redhat

No data.