Lucene search

K
cve[email protected]CVE-2019-14686
HistoryAug 21, 2019 - 8:15 p.m.

CVE-2019-14686

2019-08-2120:15:12
CWE-427
web.nvd.nist.gov
17
trend micro
security
2019
dll hijacking
vulnerability
nvd
folder shield
ransom buster

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%

A DLL hijacking vulnerability exists in the Trend Micro Security’s 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

Affected configurations

NVD
Node
trendmicroantivirus_\+_security_2019Match15.0
OR
trendmicrointernet_security_2019Match15.0
OR
trendmicromaximum_security_2019Match15.0
OR
trendmicropremium_security_2019Match15.0
OR
trendmicroransom_busterMatch1.0
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "product": "Trend Micro Ransom Buster, Trend Micro Security (Consumer)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "Ransom Buster 1.0, Trend Micro Security 2019 (v15.0)"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%

Related for CVE-2019-14686