CVE-2018-6563

Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
Configurations

Configuration 1

cpe:2.3:a:totemo:encryption_gateway:*:*:*:*:*:*:*:*

Information

Published : 2018-06-20 02:29

Updated : 2018-10-09 08:01


NVD link : CVE-2018-6563

Mitre link : CVE-2018-6563

Products Affected
No products.
CWE