SQL Injection Vulnerability in Trend Micro Email Encryption Gateway 5.5

SQL Injection Vulnerability in Trend Micro Email Encryption Gateway 5.5

CVE-2018-10352 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.