Vulnerability CVE-2019-14686


Published: 2019-08-21

Description:
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Antivirus + security 2019 
Trendmicro -> Internet security 2019 
Trendmicro -> Maximum security 2019 
Trendmicro -> Micro security 2019 
Trendmicro -> Premium security 2019 
Trendmicro -> Ransom buster 

 References:
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1123421.aspx

Copyright 2024, cxsecurity.com

 

Back to Top