Lucene search

K
cvelistTrendmicroCVELIST:CVE-2018-18333
HistoryFeb 05, 2019 - 10:00 p.m.

CVE-2018-18333

2019-02-0522:00:00
trendmicro
www.cve.org

0.003 Low

EPSS

Percentile

70.7%

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.

CNA Affected

[
  {
    "product": "Trend Micro Security (Consumer)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "Versions below 15.0.0.1163"
      }
    ]
  }
]

0.003 Low

EPSS

Percentile

70.7%

Related for CVELIST:CVE-2018-18333