SQL Injection Remote Code Execution in Trend Micro Email Encryption Gateway 5.5

SQL Injection Remote Code Execution in Trend Micro Email Encryption Gateway 5.5

CVE-2018-10356 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.