CVE-2018-6220

CVE-2018-6220

An arbitrary file write vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject arbitrary data, which may lead to gaining code execution on vulnerable systems.

Source: CVE-2018-6220

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다