Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable systems.
References
Link Resource
https://success.trendmicro.com/solution/1119349 Patch Vendor Advisory
https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44166/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trendmicro

Published: 2018-03-15T19:00:00

Updated: 2018-03-16T09:57:01

Reserved: 2018-01-25T00:00:00


Link: CVE-2018-6226

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-15T19:29:01.000

Modified: 2018-04-04T13:59:24.987


Link: CVE-2018-6226

JSON object: View

cve-icon Redhat Information

No data.

CWE