CVE-2019-14684

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14687.
Configurations

Configuration 1

cpe:2.3:a:trendmicro:password_manager:5.0:*:*:*:*:*:*:*

Information

Published : 2019-08-20 02:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-14684

Mitre link : CVE-2019-14684

Products Affected
No products.
CWE