Vulnerabilities > Trendmicro > Ransom Buster > 1.0

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2019-14686 Untrusted Search Path vulnerability in Trendmicro products
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
6.8