CVE-2018-10356

A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:email_encryption_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-23 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10356

Mitre link : CVE-2018-10356

CVE.ORG link : CVE-2018-10356


JSON object : View

Products Affected

trendmicro

  • email_encryption_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')