CVE

CVE-2018-6227

CVE-2018-6227

A stored cross-site scripting (XSS) vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to inject client-side scripts into vulnerable systems.

Source: CVE-2018-6227

Exit mobile version