CVE-2018-6563

Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:totemo:encryption_gateway:*:*:*:*:*:*:*:*

Information

Published : 2018-06-20 07:29

Updated : 2018-10-09 13:01


NVD link : CVE-2018-6563

Mitre link : CVE-2018-6563


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

totemo

  • encryption_gateway