Trend Micro Control Manager 6.0 Remote Code Execution Vulnerability

Trend Micro Control Manager 6.0 Remote Code Execution Vulnerability

CVE-2018-3607 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.