CVE-2018-3607

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.
References
Configurations

Configuration 1

cpe:2.3:a:trendmicro:control_manager:6.0:*:*:*:*:*:*:*

Information

Published : 2018-02-09 10:29

Updated : 2018-02-27 07:45


NVD link : CVE-2018-3607

Mitre link : CVE-2018-3607

Products Affected
CWE