9.8
CRITICAL
CVE-2016-4351
Trend Micro Email Encryption Gateway SQL Injection
Description

SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

INFO

Published Date :

May 5, 2016, 6:59 p.m.

Last Modified :

Sept. 9, 2021, 5:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-4351 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Trendmicro email_encryption_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4351.

URL Resource
http://www.zerodayinitiative.com/advisories/ZDI-16-248 Third Party Advisory VDB Entry
https://esupport.trendmicro.com/solution/en-US/1114060.aspx Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4351 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4351 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-16-248 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-16-248 Third Party Advisory, VDB Entry
    Changed Reference Type https://esupport.trendmicro.com/solution/en-US/1114060.aspx No Types Assigned https://esupport.trendmicro.com/solution/en-US/1114060.aspx Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:trend_micro:email_encryption_gateway:*:build_1073:*:*:*:*:*:* versions up to (including) 5.5 OR *cpe:2.3:a:trendmicro:email_encryption_gateway:*:*:*:*:*:*:*:* versions up to (including) 5.5
  • Modified Analysis by [email protected]

    May. 09, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:trend_micro:email_encryption_gateway:5.5:build_1073:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4351 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} -0.18%

score

0.76290

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability