Vulnerabilities > Trendmicro > Email Encryption Gateway > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-15 CVE-2018-6230 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
low complexity
trendmicro CWE-89
8.3
2018-03-15 CVE-2018-6222 OS Command Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable system.
local
low complexity
trendmicro CWE-78
7.2
2018-03-15 CVE-2018-6220 Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.
network
low complexity
trendmicro CWE-74
7.5
2016-05-05 CVE-2016-4351 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
trendmicro CWE-89
7.5