CVE-2016-4351

SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:email_encryption_gateway:*:*:*:*:*:*:*:*

History

09 Sep 2021, 17:44

Type Values Removed Values Added
CPE cpe:2.3:a:trend_micro:email_encryption_gateway:*:build_1073:*:*:*:*:*:* cpe:2.3:a:trendmicro:email_encryption_gateway:*:*:*:*:*:*:*:*
References (CONFIRM) https://esupport.trendmicro.com/solution/en-US/1114060.aspx - (CONFIRM) https://esupport.trendmicro.com/solution/en-US/1114060.aspx - Vendor Advisory
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-248 - (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-248 - Third Party Advisory, VDB Entry

Information

Published : 2016-05-05 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4351

Mitre link : CVE-2016-4351

CVE.ORG link : CVE-2016-4351


JSON object : View

Products Affected

trendmicro

  • email_encryption_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')