CVE-2018-3604

GetXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:control_manager:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-09 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3604

Mitre link : CVE-2018-3604

CVE.ORG link : CVE-2018-3604


JSON object : View

Products Affected

trendmicro

  • control_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')