CVE-2018-6227

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.

Source: CVE-2018-6227

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다