Vulnerabilities > Trendmicro > Email Encryption Gateway > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-05-23 CVE-2018-10351 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class.
network
low complexity
trendmicro CWE-89
critical
9.0
2018-05-23 CVE-2018-10354 OS Command Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A command injection remote command execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the LauncherServer.
network
low complexity
trendmicro CWE-78
critical
9.0
2018-05-23 CVE-2018-10356 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class.
network
low complexity
trendmicro CWE-89
critical
9.0
2018-03-15 CVE-2018-6221 Improper Certificate Validation vulnerability in Trendmicro Email Encryption Gateway 5.5
An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their own.
network
trendmicro CWE-295
critical
9.3
2018-03-15 CVE-2018-6228 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
network
low complexity
trendmicro CWE-89
critical
10.0
2018-03-15 CVE-2018-6229 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
network
low complexity
trendmicro CWE-89
critical
10.0