CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.
References
Link Resource
https://success.trendmicro.com/solution/1119349 Patch Vendor Advisory
https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44166/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-15 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6227

Mitre link : CVE-2018-6227

CVE.ORG link : CVE-2018-6227


JSON object : View

Products Affected

trendmicro

  • email_encryption_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')