Reflected Cross-Site Scripting (XSS) Vulnerabilities in Trend Micro Email Encryption Gateway 5.5 Configuration Files

Reflected Cross-Site Scripting (XSS) Vulnerabilities in Trend Micro Email Encryption Gateway 5.5 Configuration Files

CVE-2018-6226 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Reflected cross-site scripting (XSS) vulnerabilities in two Trend Micro Email Encryption Gateway 5.5 configuration files could allow an attacker to inject client-side scripts into vulnerable systems.

Learn more about our Web Application Penetration Testing UK.