A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2019-08-21T19:42:17

Updated: 2024-08-05T00:26:37.472Z

Reserved: 2019-08-05T00:00:00

Link: CVE-2019-14686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-21T20:15:12.790

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-14686

cve-icon Redhat

No data.