Vulnerability CVE-2019-14687


Published: 2019-08-20

Description:
A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14684.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trendmicro -> Password manager 

 References:
https://esupport.trendmicro.com/en-us/home/pages/technical-support/1123396.aspx
https://medium.com/@infiniti_css/fa839acaad59

Copyright 2024, cxsecurity.com

 

Back to Top