Trend Micro Control Manager 6.0 SQL Injection Remote Code Execution Vulnerability

Trend Micro Control Manager 6.0 SQL Injection Remote Code Execution Vulnerability

CVE-2018-3606 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.