Vulnerabilities (CVE)

Filtered by vendor Trendmicro Subscribe
Filtered by product Email Encryption Gateway
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6230 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 8.3 HIGH 6.8 MEDIUM
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
CVE-2018-6222 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 7.2 HIGH 7.8 HIGH
Arbitrary logs location in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to change location of log files and be manipulated to execute arbitrary commands and attain command execution on a vulnerable system.
CVE-2018-6228 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
CVE-2018-10356 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 9.0 HIGH 8.8 HIGH
A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this vulnerability.
CVE-2018-6219 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An Insecure Update via HTTP vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to eavesdrop and tamper with certain types of update data.
CVE-2018-6220 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.
CVE-2018-6227 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.
CVE-2018-6229 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
CVE-2018-6224 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 6.8 MEDIUM 8.8 HIGH
A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain.
CVE-2018-10354 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 9.0 HIGH 8.8 HIGH
A command injection remote command execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the LauncherServer. Authentication is required to exploit this vulnerability.
CVE-2018-6223 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration parameters.
CVE-2018-10351 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 9.0 HIGH 8.8 HIGH
A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRegistration2 class. Authentication is required to exploit this vulnerability.
CVE-2018-6221 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 9.3 HIGH 8.1 HIGH
An unvalidated software update vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a man-in-the-middle attacker to tamper with an update file and inject their own.
CVE-2018-6226 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 3.5 LOW 5.4 MEDIUM
Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable systems.
CVE-2018-10353 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A SQL injection information disclosure vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to disclose sensitive information on vulnerable installations due to a flaw in the formChangePass class. Authentication is required to exploit this vulnerability.
CVE-2018-10352 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this vulnerability.
CVE-2018-6225 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An XML external entity injection (XXE) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an authenticated user to expose a normally protected configuration script.
CVE-2018-10355 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 1.9 LOW 7.0 HIGH
An authentication weakness vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to recover user passwords on vulnerable installations due to a flaw in the DBCrypto class. An attacker must first obtain access to the user database on the target system in order to exploit this vulnerability.
CVE-2016-4351 1 Trendmicro 1 Email Encryption Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.