CVE-2019-14686

CVE-2019-14686

A DLL hijacking vulnerability exists in the Trend Micro Security’s 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.

Source: CVE-2019-14686

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다