Page 2 of 7 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges. Existe una vulnerabilidad de secuestro de DLL en el componente Folder Shield de la familia de productos de consumo de Trend Micro Security 2019 (v15) y la herramienta independiente Trend Micro Ransom Buster (1.0) en la que, si se explota, permitiría a un atacante cargar una DLL maliciosa, lo que llevaría a Privilegios elevados. • https://esupport.trendmicro.com/en-us/home/pages/technical-support/1123421.aspx • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service. Existe una vulnerabilidad de escalada de privilegios locales en Trend Micro Security 2019 (v15.0) en la que, si se explota, permitiría a un atacante manipular una característica específica del producto para cargar un servicio malicioso. • http://packetstormsecurity.com/files/154200/Trend-Maximum-Security-2019-Unquoted-Search-Path.html http://seclists.org/fulldisclosure/2019/Aug/26 https://esupport.trendmicro.com/en-us/home/pages/technical-support/1123420.aspx https://medium.com/sidechannel-br/vulnerabilidade-no-trend-micro-maximum-security-2019-permite-a-escala%C3%A7%C3%A3o-de-privil%C3%A9gios-no-windows-471403d53b68 • CWE-428: Unquoted Search Path or Element •