Trend Micro Control Manager 6.0 SQL Injection Remote Code Execution Vulnerabilities

Trend Micro Control Manager 6.0 SQL Injection Remote Code Execution Vulnerabilities

CVE-2018-3605 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.