Vulnerabilities (CVE)

Filtered by vendor Trend Micro Subscribe
Filtered by product Scanmail Exchange
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0586 1 Trend Micro 1 Scanmail Exchange 2024-02-04 4.6 MEDIUM N/A
TrendMicro ScanMail for Exchange 3.5 Evaluation allows a local attacker to recover the administrative credentials for ScanMail via a combination of unprotected registry keys and weakly encrypted passwords.