CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.
Configurations

Configuration 1

cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*

Information

Published : 2018-03-15 07:29

Updated : 2018-04-04 01:35


NVD link : CVE-2018-6227

Mitre link : CVE-2018-6227

Products Affected
No products.
CWE