7.5
CVSSv2

CVE-2018-6220

Published: 15/03/2018 Updated: 04/04/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an malicious user to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro email encryption gateway 5.5

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom/ Trend Micro Email Encryption Gateway Multiple Vulnerabilities 1 *Advisory Information* Title: Trend Micro Email Encryption Gateway Multiple Vulnerabilities Advisory ID: CORE-2017-0006 Advisory URL: wwwcoresecuritycom/advisories/trend-micro-email-encryption-gateway-mult ...
Trend Micro Email Encryption Gateway suffers from cleartext transmission of sensitive information, missing authentication, cross site request forgery, cross site scripting, and various other vulnerabilities ...