6.8
CVSSv2

CVE-2019-14686

Published: 21/08/2019 Updated: 21/07/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an malicious user to load a malicious DLL, leading to elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro antivirus + security 2019 15.0

trendmicro internet security 2019 15.0

trendmicro maximum security 2019 15.0

trendmicro premium security 2019 15.0

trendmicro ransom buster 1.0