var-201805-0277
Vulnerability from variot

A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this vulnerability. When parsing the hidDomains parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0277",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "email encryption gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trendmicro",
        "version": "5.5"
      },
      {
        "model": "email encryption gateway",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "trend micro",
        "version": "5.5"
      },
      {
        "model": "encryption for email gateway",
        "scope": null,
        "trust": 0.7,
        "vendor": "trend micro",
        "version": null
      },
      {
        "model": "email encryption gateway",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "trendmicro",
        "version": "5.5"
      },
      {
        "model": "email encryption gateway build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trend micro",
        "version": "5.51111"
      },
      {
        "model": "email encryption gateway build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trend micro",
        "version": "5.51107"
      },
      {
        "model": "email encryption gateway build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trend micro",
        "version": "5.51073"
      },
      {
        "model": "email encryption gateway build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "trend micro",
        "version": "5.51129"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "BID",
        "id": "104342"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:trendmicro:email_encryption_gateway",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "BID",
        "id": "104342"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2018-10356",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "CVE-2018-10356",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 2.5,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "VHN-120107",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2018-10356",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-10356",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-10356",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2018-10356",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201805-774",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-120107",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A SQL injection remote code execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formRequestDomains class. Authentication is required to exploit this vulnerability. When parsing the hidDomains parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. \nExploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "BID",
        "id": "104342"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-10356",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-420",
        "trust": 2.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5592",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "39858",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "104342",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "db": "BID",
        "id": "104342"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "id": "VAR-201805-0277",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T22:06:50.973000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "1119349",
        "trust": 1.5,
        "url": "https://success.trendmicro.com/solution/1119349"
      },
      {
        "title": "Trend Micro Email Encryption SQL Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83659"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://success.trendmicro.com/solution/1119349"
      },
      {
        "trust": 2.0,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-18-420/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10356"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10356"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/39858"
      },
      {
        "trust": 0.3,
        "url": "http://www.trend.com"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "db": "BID",
        "id": "104342"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "db": "BID",
        "id": "104342"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "date": "2018-05-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "date": "2018-02-21T00:00:00",
        "db": "BID",
        "id": "104342"
      },
      {
        "date": "2018-07-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "date": "2018-05-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "date": "2018-05-23T16:29:00.490000",
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-420"
      },
      {
        "date": "2018-06-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120107"
      },
      {
        "date": "2018-02-21T00:00:00",
        "db": "BID",
        "id": "104342"
      },
      {
        "date": "2018-07-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      },
      {
        "date": "2018-05-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      },
      {
        "date": "2024-11-21T03:41:15.167000",
        "db": "NVD",
        "id": "CVE-2018-10356"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Trend Micro Email Encryption Gateway In  SQL Injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005208"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-774"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.