An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.
References
Link Resource
https://success.trendmicro.com/solution/1119349 Patch Vendor Advisory
https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44166/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2018-03-15T19:00:00

Updated: 2018-03-16T09:57:01

Reserved: 2018-01-25T00:00:00


Link: CVE-2018-6220

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-15T19:29:00.610

Modified: 2018-04-04T14:16:46.730


Link: CVE-2018-6220

JSON object: View

cve-icon Redhat Information

No data.

CWE