CVE

CVE-2019-14684

CVE-2019-14684

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service’s process. This process is very similar, yet not identical to CVE-2019-14687.

Source: CVE-2019-14684

Exit mobile version