CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.
Configurations

Configuration 1

cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*

Information

Published : 2018-03-15 07:29

Updated : 2018-04-04 02:16


NVD link : CVE-2018-6220

Mitre link : CVE-2018-6220

Products Affected
No products.
CWE