5.4
CVSSv3

CVE-2018-6227

Published: 15/03/2018 Updated: 04/04/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an malicious user to inject client-side scripts into vulnerable systems.

Vulnerable Product Search on Vulmon Subscribe to Product

trendmicro email encryption gateway 5.5

Exploits

Core Security - Corelabs Advisory corelabscoresecuritycom/ Trend Micro Email Encryption Gateway Multiple Vulnerabilities 1 *Advisory Information* Title: Trend Micro Email Encryption Gateway Multiple Vulnerabilities Advisory ID: CORE-2017-0006 Advisory URL: wwwcoresecuritycom/advisories/trend-micro-email-encryption-gateway-mult ...
Trend Micro Email Encryption Gateway suffers from cleartext transmission of sensitive information, missing authentication, cross site request forgery, cross site scripting, and various other vulnerabilities ...