Trend Micro Security 2019 DLL Hijacking Vulnerability

Trend Micro Security 2019 DLL Hijacking Vulnerability

CVE-2019-14686 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

Learn more about our Web Application Penetration Testing UK.