CVE-2018-6228

CVE-2018-6228

A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.

Source: CVE-2018-6228

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다