A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14684.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2019-08-20T13:30:51

Updated: 2024-08-05T00:26:37.484Z

Reserved: 2019-08-05T00:00:00

Link: CVE-2019-14687

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-20T14:15:11.127

Modified: 2023-11-07T03:05:17.487

Link: CVE-2019-14687

cve-icon Redhat

No data.