CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:trendmicro:antivirus_\+_security_2019:15.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:internet_security_2019:15.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:maximum_security_2019:15.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:premium_security_2019:15.0:*:*:*:*:*:*:*
cpe:2.3:a:trendmicro:ransom_buster:1.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-21 20:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-14686

Mitre link : CVE-2019-14686

CVE.ORG link : CVE-2019-14686


JSON object : View

Products Affected

microsoft

  • windows

trendmicro

  • maximum_security_2019
  • premium_security_2019
  • internet_security_2019
  • antivirus_\+_security_2019
  • ransom_buster
CWE
CWE-427

Uncontrolled Search Path Element