CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
Configurations

Configuration 1


Information

Published : 2019-08-21 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-14686

Mitre link : CVE-2019-14686

Products Affected
CWE