725
VMScore

CVE-2018-6222

Published: 15/03/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an malicious user to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable system.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro email encryption gateway 5.5

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom/ Trend Micro Email Encryption Gateway Multiple Vulnerabilities 1 *Advisory Information* Title: Trend Micro Email Encryption Gateway Multiple Vulnerabilities Advisory ID: CORE-2017-0006 Advisory URL: wwwcoresecuritycom/advisories/trend-micro-email-encryption-gateway-mult ...
Trend Micro Email Encryption Gateway suffers from cleartext transmission of sensitive information, missing authentication, cross site request forgery, cross site scripting, and various other vulnerabilities ...