Vulnerabilities > Trendmicro > Password Manager

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-14687 Uncontrolled Search Path Element vulnerability in Trendmicro Password Manager 5.0
A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process.
local
low complexity
trendmicro CWE-427
7.8
2019-08-20 CVE-2019-14684 Untrusted Search Path vulnerability in Trendmicro Password Manager 5.0
A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process.
network
trendmicro CWE-426
critical
9.3
2016-04-12 CVE-2016-3987 Improper Access Control vulnerability in Trendmicro Password Manager
The HTTP server in Trend Micro Password Manager allows remote web servers to execute arbitrary commands via the url parameter to (1) api/openUrlInDefaultBrowser or (2) api/showSB.
network
low complexity
trendmicro CWE-284
critical
10.0