CVE

CVE-2018-3607

CVE-2018-3607

XXXTreeNode method SQL injection remote code execution (RCE) vulnerabilities in Trend Micro Control Manager 6.0 could allow a remote attacker to execute arbitrary code on vulnerable installations.

Source: CVE-2018-3607

Exit mobile version