Vulnerability Details : CVE-2018-6220
An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.
Products affected by CVE-2018-6220
- cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-6220
1.01%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-6220
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-6220
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-6220
-
https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities
Trend Micro Email Encryption Gateway Multiple Vulnerabilities | Core SecurityExploit;Technical Description;Third Party Advisory
-
https://www.exploit-db.com/exploits/44166/
Trend Micro Email Encryption Gateway 5.5 (Build 1111.00) - Multiple VulnerabilitiesExploit;Third Party Advisory;VDB Entry
-
https://success.trendmicro.com/solution/1119349
New build to resolve multiple vulnerabilities - Trend Micro Email Encryption GatewayPatch;Vendor Advisory
Jump to