Vulnerabilities > Trendmicro

DATE CVE VULNERABILITY TITLE RISK
2018-05-23 CVE-2018-10352 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class.
network
low complexity
trendmicro CWE-89
6.5
2018-05-23 CVE-2018-10351 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class.
network
low complexity
trendmicro CWE-89
critical
9.0
2018-03-15 CVE-2018-6231 OS Command Injection vulnerability in Trendmicro Smart Protection Server
A server auth command injection authentication bypass vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.3 and below could allow remote attackers to escalate privileges on vulnerable installations.
network
low complexity
trendmicro CWE-78
7.5
2018-03-15 CVE-2018-6230 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
low complexity
trendmicro CWE-89
8.3
2018-03-15 CVE-2018-6229 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
network
low complexity
trendmicro CWE-89
critical
10.0
2018-03-15 CVE-2018-6228 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
network
low complexity
trendmicro CWE-89
critical
10.0
2018-03-15 CVE-2018-6227 Cross-site Scripting vulnerability in Trendmicro Email Encryption Gateway 5.5
A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.
network
trendmicro CWE-79
3.5
2018-03-15 CVE-2018-6226 Cross-site Scripting vulnerability in Trendmicro Email Encryption Gateway 5.5
Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable systems.
network
trendmicro CWE-79
3.5
2018-03-15 CVE-2018-6225 XXE vulnerability in Trendmicro Email Encryption Gateway 5.5
An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration script.
network
low complexity
trendmicro CWE-611
4.0
2018-03-15 CVE-2018-6224 Cross-Site Request Forgery (CSRF) vulnerability in Trendmicro Email Encryption Gateway 5.5
A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain.
6.8