Lucene search

K
cvelistTrendmicroCVELIST:CVE-2018-6227
HistoryMar 15, 2018 - 7:00 p.m.

CVE-2018-6227

2018-03-1519:00:00
trendmicro
www.cve.org
3

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

48.0%

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.

CNA Affected

[
  {
    "product": "Trend Micro Email Encryption Gateway",
    "vendor": "Trend Micro",
    "versions": [
      {
        "status": "affected",
        "version": "5.5"
      }
    ]
  }
]

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

48.0%