CVE-2018-18333

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.
Configurations

Configuration 1


Information

Published : 2019-02-05 10:29

Updated : 2021-09-09 01:35


NVD link : CVE-2018-18333

Mitre link : CVE-2018-18333

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path