6.5
CVSSv3

CVE-2018-6219

Published: 15/03/2018 Updated: 04/04/2018
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an malicious user to eavesdrop and tamper with certain types of update data.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro email encryption gateway 5.5

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom/ Trend Micro Email Encryption Gateway Multiple Vulnerabilities 1 *Advisory Information* Title: Trend Micro Email Encryption Gateway Multiple Vulnerabilities Advisory ID: CORE-2017-0006 Advisory URL: wwwcoresecuritycom/advisories/trend-micro-email-encryption-gateway-mult ...
Trend Micro Email Encryption Gateway suffers from cleartext transmission of sensitive information, missing authentication, cross site request forgery, cross site scripting, and various other vulnerabilities ...