A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2018-05-23T16:00:00

Updated: 2018-05-23T15:57:01

Reserved: 2018-04-24T00:00:00


Link: CVE-2018-10352

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-23T16:29:00.273

Modified: 2018-06-22T14:34:14.367


Link: CVE-2018-10352

JSON object: View

cve-icon Redhat Information

No data.

CWE