Lucene search

K
cvelistTrendmicroCVELIST:CVE-2019-14686
HistoryAug 21, 2019 - 7:42 p.m.

CVE-2019-14686

2019-08-2119:42:17
trendmicro
www.cve.org

0.001 Low

EPSS

Percentile

27.4%

A DLL hijacking vulnerability exists in the Trend Micro Security’s 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

CNA Affected

[
  {
    "product": "Trend Micro Ransom Buster, Trend Micro Security (Consumer)",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "Ransom Buster 1.0, Trend Micro Security 2019 (v15.0)"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

27.4%

Related for CVELIST:CVE-2019-14686