Lucene search

K
cvelistTrendmicroCVELIST:CVE-2018-6220
HistoryMar 15, 2018 - 7:00 p.m.

CVE-2018-6220

2018-03-1519:00:00
trendmicro
www.cve.org
6

AI Score

9.7

Confidence

High

EPSS

0.01

Percentile

83.7%

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.

CNA Affected

[
  {
    "product": "Trend Micro Email Encryption Gateway",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "5.5"
      }
    ]
  }
]

AI Score

9.7

Confidence

High

EPSS

0.01

Percentile

83.7%